From c71d92812b95c55857a22a659c104fd2a0815464 Mon Sep 17 00:00:00 2001 From: root Date: Sun, 30 Aug 2015 19:41:10 +0300 Subject: [PATCH] Sync with portage [Sun Aug 30 19:41:09 MSK 2015]. --- app-admin/supernova/Manifest | 2 +- ...va-2.0.5.ebuild => supernova-2.0.9.ebuild} | 0 app-editors/gvim/gvim-7.4.769.ebuild | 2 +- app-editors/vim-core/vim-core-7.4.769.ebuild | 2 +- app-editors/vim/vim-7.4.769.ebuild | 2 +- app-emulation/docker-compose/Manifest | 1 + .../docker-compose-1.4.0.ebuild | 65 +++ .../files/expand-request-versions.patch | 13 + .../virtualbox/virtualbox-5.0.2.ebuild | 25 +- app-misc/perltrash/perltrash-0.3.ebuild | 2 +- app-misc/screen/screen-4.3.1.ebuild | 2 +- app-shells/bash/bash-4.3_p39.ebuild | 2 +- app-shells/hstr/hstr-1.17.ebuild | 2 +- app-shells/localshell/Manifest | 3 - .../files/localshell-1.2+gcc-4.3.patch | 45 -- .../files/localshell-1.3.1-glibc-2.10.patch | 12 - app-shells/localshell/localshell-1.1.ebuild | 28 -- app-shells/localshell/localshell-1.2.ebuild | 32 -- app-shells/localshell/localshell-1.3.1.ebuild | 36 -- ....3.4.ebuild => localshell-1.3.4-r1.ebuild} | 6 +- ....3.1-r1.ebuild => soapbox-0.3.1-r2.ebuild} | 6 +- app-text/discount/discount-2.1.8a-r1.ebuild | 2 +- app-text/manpager/Manifest | 0 app-text/manpager/files/manpager.c | 74 +++ app-text/manpager/manpager-1.ebuild | 32 ++ app-text/manpager/metadata.xml | 5 + .../tesseract/tesseract-3.04.00-r2.ebuild | 2 +- dev-db/mariadb/mariadb-10.0.21.ebuild | 2 +- dev-java/javassist/Manifest | 1 - dev-java/javassist/javassist-2.6-r1.ebuild | 37 -- dev-java/javassist/javassist-2.6-r2.ebuild | 8 +- dev-java/javassist/javassist-3.14.0-r1.ebuild | 41 -- dev-java/javassist/javassist-3.14.0.ebuild | 36 -- dev-java/javassist/javassist-3.18.2.ebuild | 8 +- dev-java/jmock/jmock-1.2.0-r1.ebuild | 2 +- dev-java/jmock/jmock-1.2.0.ebuild | 40 -- dev-libs/jansson/jansson-2.7.ebuild | 2 +- .../libmemcached-1.0.18-r3.ebuild | 2 +- dev-libs/libnl/libnl-3.2.26.ebuild | 2 +- dev-libs/openssl/openssl-1.0.2d.ebuild | 2 +- dev-libs/wayland/Manifest | 9 - dev-libs/wayland/wayland-0.95.0.ebuild | 47 -- dev-libs/wayland/wayland-1.0.6.ebuild | 48 -- dev-libs/wayland/wayland-1.1.0.ebuild | 48 -- dev-libs/wayland/wayland-1.2.0.ebuild | 57 --- dev-libs/wayland/wayland-1.2.1-r1.ebuild | 57 --- dev-libs/wayland/wayland-1.2.1.ebuild | 57 --- dev-libs/wayland/wayland-1.3.0.ebuild | 64 --- dev-libs/wayland/wayland-1.4.0.ebuild | 57 --- dev-libs/wayland/wayland-1.5.0.ebuild | 57 --- ...yland-1.6.0.ebuild => wayland-9999.ebuild} | 12 +- dev-libs/weston/Manifest | 6 +- dev-libs/weston/weston-1.2.0-r1.ebuild | 162 ------- dev-libs/weston/weston-1.2.1.ebuild | 183 ------- dev-libs/weston/weston-1.4.0.ebuild | 191 -------- ...eston-1.6.0.ebuild => weston-1.8.0.ebuild} | 12 +- ...weston-1.5.0.ebuild => weston-9999.ebuild} | 12 +- dev-python/boto3/Manifest | 1 + dev-python/boto3/boto3-1.1.2.ebuild | 54 +++ dev-python/botocore/Manifest | 2 +- ...re-1.1.5.ebuild => botocore-1.1.11.ebuild} | 4 +- dev-python/clint/Manifest | 2 +- ...{clint-0.3.7.ebuild => clint-0.5.1.ebuild} | 9 +- dev-python/doublex-expects/Manifest | 1 + .../doublex-expects-0.7.0_rc1.ebuild | 32 ++ dev-python/google-apitools/Manifest | 1 + .../google-apitools-0.4.11.ebuild | 29 ++ dev-python/oauth2client/Manifest | 1 + .../oauth2client/oauth2client-1.4.12.ebuild | 37 ++ dev-python/selenium/Manifest | 2 +- ...m-2.45.0.ebuild => selenium-2.47.1.ebuild} | 8 +- dev-python/stormpath/Manifest | 1 + dev-python/stormpath/stormpath-2.0.9.ebuild | 49 ++ dev-python/trollius/Manifest | 1 + dev-python/trollius/trollius-2.0.ebuild | 23 + dev-ruby/kramdown/Manifest | 1 + dev-ruby/kramdown/kramdown-1.8.0.ebuild | 55 +++ dev-util/catalyst/catalyst-9999.ebuild | 1 - dev-util/cucumber-core/Manifest | 1 - .../cucumber-core/cucumber-core-1.1.3.ebuild | 31 -- dev-util/diffstat/diffstat-1.60.ebuild | 2 +- dev-vcs/bfg/Manifest | 6 +- dev-vcs/bfg/bfg-1.11.10.ebuild | 27 -- dev-vcs/bfg/bfg-1.11.7.ebuild | 27 -- dev-vcs/bfg/bfg-1.11.8.ebuild | 27 -- dev-vcs/bfg/bfg-1.12.1.ebuild | 27 -- .../{bfg-1.12.0.ebuild => bfg-1.12.4.ebuild} | 0 dev-vcs/gitg/gitg-3.16.1.ebuild | 4 + dev-vcs/gitg/metadata.xml | 1 + dev-vcs/tig/Manifest | 2 - dev-vcs/tig/tig-2.0.3.ebuild | 46 -- dev-vcs/tig/tig-2.1.1.ebuild | 4 +- dev-vcs/tig/tig-2.1.ebuild | 48 -- eclass/kde4-base.eclass | 10 +- eclass/kde5-functions.eclass | 2 +- eclass/php-ext-pecl-r2.eclass | 8 +- eclass/php-ext-source-r2.eclass | 19 +- eclass/selinux-policy-2.eclass | 24 +- eclass/toolchain.eclass | 8 +- games-emulation/vbam/Manifest | 1 + .../vbam/vbam-2.0.0_pre1507.ebuild | 119 +++++ games-emulation/vbam/vbam-9999.ebuild | 23 +- media-libs/freeglut/freeglut-3.0.0.ebuild | 1 + media-libs/glu/glu-9.0.0.ebuild | 82 ---- media-libs/libass/libass-0.12.3.ebuild | 2 +- media-libs/libsfml/Manifest | 1 + media-libs/libsfml/libsfml-2.3.1.ebuild | 65 +++ media-libs/libsidplayfp/Manifest | 1 + .../libsidplayfp/libsidplayfp-1.8.1.ebuild | 33 ++ media-libs/mesa/Manifest | 3 - media-libs/mesa/mesa-10.6.1.ebuild | 456 ------------------ media-libs/mesa/mesa-10.6.2.ebuild | 455 ----------------- media-libs/mesa/mesa-10.6.3.ebuild | 455 ----------------- media-libs/mesa/mesa-10.6.5.ebuild | 16 +- media-libs/mesa/mesa-11.0.0_rc1.ebuild | 16 +- media-libs/mesa/mesa-9999.ebuild | 16 +- media-libs/nas/nas-1.9.4-r1.ebuild | 2 +- media-sound/apulse/apulse-0.1.6-r1.ebuild | 16 +- media-sound/qmidiarp/Manifest | 3 +- media-sound/qmidiarp/metadata.xml | 3 + media-sound/qmidiarp/qmidiarp-0.6.1.ebuild | 49 ++ metadata/dtd/timestamp.chk | 2 +- metadata/glsa/timestamp.chk | 2 +- .../md5-cache/app-admin/calamares-1.1.2-r1 | 6 +- .../{supernova-2.0.5 => supernova-2.0.9} | 2 +- metadata/md5-cache/app-backup/kbackup-0.8-r1 | 2 +- metadata/md5-cache/app-cdr/k3b-2.0.3-r2 | 2 +- metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 | 2 +- metadata/md5-cache/app-cdr/kcdemu-0.5.0 | 2 +- metadata/md5-cache/app-dicts/dikt-2l | 2 +- metadata/md5-cache/app-editors/gvim-7.4.769 | 4 +- metadata/md5-cache/app-editors/kile-2.1.3-r1 | 2 +- metadata/md5-cache/app-editors/vim-7.4.769 | 4 +- .../md5-cache/app-editors/vim-core-7.4.769 | 4 +- .../app-emulation/docker-compose-1.4.0 | 14 + .../md5-cache/app-emulation/virtualbox-5.0.2 | 6 +- metadata/md5-cache/app-i18n/kcm-fcitx-0.4.2 | 2 +- metadata/md5-cache/app-i18n/kcm-fcitx-0.4.3 | 2 +- metadata/md5-cache/app-i18n/kcm-fcitx-0.5.0 | 6 +- metadata/md5-cache/app-misc/perltrash-0.3 | 4 +- metadata/md5-cache/app-misc/screen-4.3.1 | 4 +- metadata/md5-cache/app-office/calligra-2.8.5 | 2 +- metadata/md5-cache/app-office/calligra-2.8.7 | 2 +- metadata/md5-cache/app-office/calligra-2.9.6 | 2 +- metadata/md5-cache/app-office/calligra-9999 | 2 +- .../md5-cache/app-office/calligra-l10n-2.8.5 | 2 +- .../md5-cache/app-office/calligra-l10n-2.8.7 | 2 +- .../md5-cache/app-office/calligra-l10n-2.9.6 | 2 +- metadata/md5-cache/app-office/kmymoney-4.7.1 | 2 +- metadata/md5-cache/app-office/kmymoney-4.7.2 | 2 +- metadata/md5-cache/app-office/kraft-0.57 | 2 +- metadata/md5-cache/app-office/kraft-0.58 | 2 +- .../md5-cache/app-office/libalkimia-4.3.2-r1 | 2 +- .../md5-cache/app-office/libreoffice-4.4.4.3 | 2 +- .../md5-cache/app-office/libreoffice-4.4.5.2 | 2 +- .../md5-cache/app-office/libreoffice-4.4.9999 | 2 +- .../md5-cache/app-office/libreoffice-5.0.0.5 | 2 +- .../md5-cache/app-office/libreoffice-5.0.9999 | 2 +- .../md5-cache/app-office/libreoffice-9999 | 2 +- .../app-office/libreoffice-bin-4.4.4.3 | 2 +- metadata/md5-cache/app-office/skrooge-1.10.0 | 2 +- metadata/md5-cache/app-office/skrooge-1.12.0 | 2 +- metadata/md5-cache/app-office/skrooge-2.0.0 | 6 +- metadata/md5-cache/app-portage/kuroo4-0.90.4 | 2 +- metadata/md5-cache/app-portage/kuroo4-0.90.5 | 2 +- metadata/md5-cache/app-shells/bash-4.3_p39 | 4 +- metadata/md5-cache/app-shells/hstr-1.17 | 4 +- metadata/md5-cache/app-shells/localshell-1.1 | 8 - metadata/md5-cache/app-shells/localshell-1.2 | 9 - .../md5-cache/app-shells/localshell-1.3.1 | 9 - .../{localshell-1.3.4 => localshell-1.3.4-r1} | 6 +- .../{soapbox-0.3.1-r1 => soapbox-0.3.1-r2} | 6 +- .../md5-cache/app-text/discount-2.1.8a-r1 | 4 +- metadata/md5-cache/app-text/kbibtex-0.5.1 | 2 +- metadata/md5-cache/app-text/kbibtex-0.5.2 | 2 +- metadata/md5-cache/app-text/kbibtex-0.6 | 2 +- metadata/md5-cache/app-text/kchmviewer-6.0-r1 | 2 +- metadata/md5-cache/app-text/kchmviewer-6.1 | 2 +- metadata/md5-cache/app-text/kchmviewer-7.1 | 2 +- metadata/md5-cache/app-text/kding-0.6-r2 | 2 +- metadata/md5-cache/app-text/manpager-1 | 9 + .../md5-cache/app-text/tesseract-3.04.00-r2 | 4 +- metadata/md5-cache/dev-db/mariadb-10.0.21 | 4 +- metadata/md5-cache/dev-java/javassist-2.6-r1 | 12 - metadata/md5-cache/dev-java/javassist-2.6-r2 | 8 +- metadata/md5-cache/dev-java/javassist-3.14.0 | 12 - .../md5-cache/dev-java/javassist-3.14.0-r1 | 13 - metadata/md5-cache/dev-java/javassist-3.18.2 | 8 +- metadata/md5-cache/dev-java/jmock-1.2.0 | 13 - metadata/md5-cache/dev-java/jmock-1.2.0-r1 | 4 +- metadata/md5-cache/dev-libs/jansson-2.7 | 4 +- .../md5-cache/dev-libs/libmemcached-1.0.18-r3 | 4 +- metadata/md5-cache/dev-libs/libnl-3.2.26 | 4 +- .../md5-cache/dev-libs/libqzeitgeist-0.8.0 | 2 +- metadata/md5-cache/dev-libs/openssl-1.0.2d | 4 +- .../md5-cache/dev-libs/ossp-uuid-1.6.2-r2 | 2 +- .../md5-cache/dev-libs/ossp-uuid-1.6.2-r4 | 2 +- metadata/md5-cache/dev-libs/wayland-0.95.0 | 13 - metadata/md5-cache/dev-libs/wayland-1.0.6 | 13 - metadata/md5-cache/dev-libs/wayland-1.1.0 | 13 - metadata/md5-cache/dev-libs/wayland-1.2.0 | 13 - metadata/md5-cache/dev-libs/wayland-1.2.1 | 13 - metadata/md5-cache/dev-libs/wayland-1.2.1-r1 | 13 - metadata/md5-cache/dev-libs/wayland-1.3.0 | 13 - metadata/md5-cache/dev-libs/wayland-1.4.0 | 13 - metadata/md5-cache/dev-libs/wayland-1.5.0 | 13 - .../dev-libs/{wayland-1.6.0 => wayland-9999} | 10 +- metadata/md5-cache/dev-libs/weston-1.2.0-r1 | 14 - metadata/md5-cache/dev-libs/weston-1.2.1 | 14 - metadata/md5-cache/dev-libs/weston-1.4.0 | 15 - metadata/md5-cache/dev-libs/weston-1.5.0 | 15 - metadata/md5-cache/dev-libs/weston-1.6.0 | 15 - metadata/md5-cache/dev-libs/weston-1.8.0 | 15 + metadata/md5-cache/dev-libs/weston-9999 | 13 + .../md5-cache/dev-libs/xapian-bindings-1.2.19 | 2 +- .../md5-cache/dev-libs/xapian-bindings-1.2.20 | 2 +- .../md5-cache/dev-libs/xapian-bindings-1.2.21 | 2 +- .../md5-cache/dev-libs/xapian-bindings-1.3.2 | 2 +- .../md5-cache/dev-libs/xapian-bindings-1.3.3 | 2 +- .../dev-libs/xapian-bindings-1.3.3-r1 | 2 +- .../md5-cache/dev-php/ffmpeg-php-0.6.0-r3 | 2 +- .../md5-cache/dev-php/ffmpeg-php-0.6.0-r4 | 2 +- metadata/md5-cache/dev-php/igbinary-1.2.1 | 2 +- metadata/md5-cache/dev-php/libvirt-php-0.4.8 | 2 +- metadata/md5-cache/dev-php/libvirt-php-9999 | 2 +- .../md5-cache/dev-php/magickwand-1.0.9-r1 | 2 +- metadata/md5-cache/dev-php/ming-php-0.4.5 | 2 +- metadata/md5-cache/dev-php/pecl-amqp-1.4.0 | 2 +- metadata/md5-cache/dev-php/pecl-apcu-4.0.7 | 2 +- .../dev-php/pecl-bbcode-1.0.3_beta1-r1 | 2 +- metadata/md5-cache/dev-php/pecl-cairo-0.3.2 | 2 +- metadata/md5-cache/dev-php/pecl-crack-0.4-r4 | 2 +- metadata/md5-cache/dev-php/pecl-dbx-1.1.2-r1 | 2 +- metadata/md5-cache/dev-php/pecl-dio-0.0.7-r1 | 2 +- .../md5-cache/dev-php/pecl-drizzle-0.4.2-r3 | 2 +- metadata/md5-cache/dev-php/pecl-eio-1.2.5 | 2 +- metadata/md5-cache/dev-php/pecl-event-1.11.1 | 2 +- metadata/md5-cache/dev-php/pecl-event-1.7.8 | 2 +- metadata/md5-cache/dev-php/pecl-event-1.8.0 | 2 +- .../md5-cache/dev-php/pecl-gearman-1.0.2-r1 | 2 +- .../md5-cache/dev-php/pecl-geoip-1.0.8-r2 | 2 +- metadata/md5-cache/dev-php/pecl-geoip-1.1.0 | 2 +- metadata/md5-cache/dev-php/pecl-gnupg-1.3.3 | 2 +- metadata/md5-cache/dev-php/pecl-gnupg-1.3.6 | 2 +- metadata/md5-cache/dev-php/pecl-haru-1.0.4 | 2 +- metadata/md5-cache/dev-php/pecl-haru-1.0.4-r1 | 2 +- .../md5-cache/dev-php/pecl-htscanner-1.0.1-r2 | 2 +- metadata/md5-cache/dev-php/pecl-http-1.7.6-r2 | 2 +- metadata/md5-cache/dev-php/pecl-http-1.7.6-r3 | 2 +- metadata/md5-cache/dev-php/pecl-imagick-3.1.2 | 2 +- .../md5-cache/dev-php/pecl-imagick-3.1.2-r1 | 2 +- .../md5-cache/dev-php/pecl-imagick-3.2.0_rc1 | 2 +- .../md5-cache/dev-php/pecl-imagick-3.3.0_rc1 | 2 +- .../md5-cache/dev-php/pecl-imagick-3.3.0_rc2 | 2 +- .../md5-cache/dev-php/pecl-libevent-0.1.0-r1 | 2 +- metadata/md5-cache/dev-php/pecl-lzf-1.6.2-r1 | 2 +- .../md5-cache/dev-php/pecl-mailparse-2.1.6-r1 | 2 +- .../md5-cache/dev-php/pecl-mailparse-2.1.6-r2 | 2 +- .../md5-cache/dev-php/pecl-memcache-2.2.7 | 2 +- .../md5-cache/dev-php/pecl-memcache-3.0.8 | 2 +- .../md5-cache/dev-php/pecl-memcache-3.0.8-r1 | 2 +- .../md5-cache/dev-php/pecl-memcached-1.0.2-r2 | 2 +- .../md5-cache/dev-php/pecl-memcached-2.1.0-r2 | 2 +- .../md5-cache/dev-php/pecl-memcached-2.1.0-r3 | 2 +- .../md5-cache/dev-php/pecl-memcached-2.2.0 | 2 +- metadata/md5-cache/dev-php/pecl-mongo-1.5.4 | 2 +- metadata/md5-cache/dev-php/pecl-mongo-1.5.6 | 2 +- metadata/md5-cache/dev-php/pecl-mongo-1.6.2 | 2 +- metadata/md5-cache/dev-php/pecl-mongo-1.6.3 | 2 +- metadata/md5-cache/dev-php/pecl-mongo-1.6.9 | 2 +- .../dev-php/pecl-mysqlnd_ms-1.5.2-r1 | 2 +- .../md5-cache/dev-php/pecl-mysqlnd_qc-1.2.0 | 2 +- .../md5-cache/dev-php/pecl-ncurses-1.0.2-r1 | 2 +- .../md5-cache/dev-php/pecl-oauth-1.2.3-r2 | 2 +- metadata/md5-cache/dev-php/pecl-pam-1.0.3-r1 | 2 +- metadata/md5-cache/dev-php/pecl-ps-1.3.7 | 2 +- metadata/md5-cache/dev-php/pecl-radius-1.2.7 | 2 +- metadata/md5-cache/dev-php/pecl-redis-2.2.3 | 2 +- metadata/md5-cache/dev-php/pecl-redis-2.2.5 | 2 +- metadata/md5-cache/dev-php/pecl-redis-2.2.7 | 2 +- metadata/md5-cache/dev-php/pecl-rrd-1.1.0 | 2 +- metadata/md5-cache/dev-php/pecl-rrd-1.1.3 | 2 +- metadata/md5-cache/dev-php/pecl-sphinx-1.3.2 | 2 +- .../md5-cache/dev-php/pecl-spl_types-0.4.0-r1 | 2 +- metadata/md5-cache/dev-php/pecl-ssh2-0.12-r1 | 2 +- metadata/md5-cache/dev-php/pecl-ssh2-0.12-r2 | 2 +- metadata/md5-cache/dev-php/pecl-stomp-1.0.6 | 2 +- metadata/md5-cache/dev-php/pecl-svn-1.0.2-r1 | 2 +- metadata/md5-cache/dev-php/pecl-syck-0.9.3-r3 | 2 +- metadata/md5-cache/dev-php/pecl-syck-0.9.3-r4 | 2 +- .../md5-cache/dev-php/pecl-taint-1.2.2-r1 | 2 +- .../md5-cache/dev-php/pecl-timezonedb-2014.7 | 2 +- .../md5-cache/dev-php/pecl-translit-0.6.1-r1 | 2 +- .../dev-php/pecl-uploadprogress-1.0.3.1-r1 | 2 +- .../dev-php/pecl-uploadprogress-1.0.3.1-r2 | 2 +- metadata/md5-cache/dev-php/pecl-uuid-1.0.3-r2 | 2 +- .../md5-cache/dev-php/pecl-xdiff-1.5.2-r2 | 2 +- .../md5-cache/dev-php/pecl-xrange-1.3.2-r1 | 2 +- metadata/md5-cache/dev-php/pecl-yaml-1.1.1 | 2 +- metadata/md5-cache/dev-php/pecl-yaml-1.1.1-r1 | 2 +- metadata/md5-cache/dev-php/pecl-yaz-1.1.6 | 2 +- metadata/md5-cache/dev-php/pecl-yaz-1.1.9 | 2 +- .../md5-cache/dev-php/pecl-zendopcache-7.0.3 | 2 +- metadata/md5-cache/dev-php/suhosin-0.9.38 | 2 +- metadata/md5-cache/dev-php/xcache-3.0.4 | 2 +- metadata/md5-cache/dev-php/xcache-3.1.2 | 2 +- metadata/md5-cache/dev-php/xcache-3.2.0 | 2 +- metadata/md5-cache/dev-php/xdebug-2.2.6 | 2 +- metadata/md5-cache/dev-php/xdebug-2.2.7 | 2 +- metadata/md5-cache/dev-php/xdebug-2.3.1 | 2 +- metadata/md5-cache/dev-php/xhprof-0.9.4 | 2 +- metadata/md5-cache/dev-python/boto3-1.1.2 | 14 + .../{botocore-1.1.5 => botocore-1.1.11} | 8 +- metadata/md5-cache/dev-python/clint-0.3.7 | 14 - metadata/md5-cache/dev-python/clint-0.5.1 | 14 + .../dev-python/doublex-expects-0.7.0_rc1 | 14 + .../dev-python/google-apitools-0.4.11 | 14 + .../md5-cache/dev-python/oauth2client-1.4.12 | 15 + .../{selenium-2.45.0 => selenium-2.47.1} | 10 +- metadata/md5-cache/dev-python/stormpath-2.0.9 | 14 + metadata/md5-cache/dev-python/trollius-2.0 | 14 + metadata/md5-cache/dev-ruby/kramdown-1.8.0 | 14 + metadata/md5-cache/dev-util/catalyst-9999 | 4 +- .../md5-cache/dev-util/cucumber-core-1.1.3 | 14 - metadata/md5-cache/dev-util/diffstat-1.60 | 4 +- metadata/md5-cache/dev-util/icemon-20140102 | 2 +- metadata/md5-cache/dev-util/kdbg-2.5.4 | 2 +- metadata/md5-cache/dev-util/kdbg-2.5.5 | 2 +- metadata/md5-cache/dev-util/kdevelop-4.5.2 | 2 +- metadata/md5-cache/dev-util/kdevelop-4.6.0 | 2 +- metadata/md5-cache/dev-util/kdevelop-4.7.1 | 2 +- metadata/md5-cache/dev-util/kdevelop-4.7.1-r1 | 2 +- .../dev-util/kdevelop-pg-qt-1.0.0-r2 | 2 +- .../md5-cache/dev-util/kdevelop-pg-qt-1.1.0 | 2 +- .../md5-cache/dev-util/kdevelop-php-1.5.2 | 2 +- .../md5-cache/dev-util/kdevelop-php-1.6.0 | 2 +- .../md5-cache/dev-util/kdevelop-php-1.7.1 | 2 +- .../dev-util/kdevelop-php-docs-1.5.2 | 2 +- .../dev-util/kdevelop-php-docs-1.6.0 | 2 +- .../dev-util/kdevelop-php-docs-1.7.1 | 2 +- .../md5-cache/dev-util/kdevelop-python-1.5.2 | 2 +- .../md5-cache/dev-util/kdevelop-python-1.6.0 | 2 +- .../md5-cache/dev-util/kdevelop-python-1.7.1 | 2 +- .../md5-cache/dev-util/kdevelop-qmake-1.6.0 | 2 +- .../md5-cache/dev-util/kdevelop-qmake-1.7.0 | 2 +- .../md5-cache/dev-util/kdevelop-qmljs-1.7.0 | 2 +- .../md5-cache/dev-util/kdevplatform-1.5.2 | 2 +- .../md5-cache/dev-util/kdevplatform-1.6.0-r1 | 2 +- .../md5-cache/dev-util/kdevplatform-1.7.1 | 2 +- metadata/md5-cache/dev-util/piklab-0.16.2 | 2 +- metadata/md5-cache/dev-util/plasmate-1.0 | 2 +- metadata/md5-cache/dev-vcs/bfg-1.11.10 | 13 - metadata/md5-cache/dev-vcs/bfg-1.11.7 | 13 - metadata/md5-cache/dev-vcs/bfg-1.11.8 | 13 - metadata/md5-cache/dev-vcs/bfg-1.12.1 | 13 - .../dev-vcs/{bfg-1.12.0 => bfg-1.12.4} | 2 +- metadata/md5-cache/dev-vcs/gitg-3.16.1 | 2 +- metadata/md5-cache/dev-vcs/kdesvn-1.6.0-r1 | 2 +- metadata/md5-cache/dev-vcs/tig-2.0.3 | 13 - metadata/md5-cache/dev-vcs/tig-2.1 | 13 - metadata/md5-cache/dev-vcs/tig-2.1.1 | 8 +- .../md5-cache/games-board/knights-2.5.0-r1 | 2 +- .../games-emulation/vbam-2.0.0_pre1507 | 14 + metadata/md5-cache/games-emulation/vbam-9999 | 6 +- metadata/md5-cache/games-mud/kmuddy-1.0.1-r3 | 2 +- metadata/md5-cache/kde-apps/amor-15.08.0 | 2 +- metadata/md5-cache/kde-apps/amor-4.14.3 | 2 +- metadata/md5-cache/kde-apps/analitza-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ark-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/artikulate-4.14.3 | 2 +- metadata/md5-cache/kde-apps/attica-15.08.0 | 2 +- metadata/md5-cache/kde-apps/attica-4.14.3 | 2 +- .../md5-cache/kde-apps/audiocd-kio-15.08.0 | 2 +- .../md5-cache/kde-apps/audiocd-kio-4.14.3 | 2 +- .../md5-cache/kde-apps/baloo-widgets-15.08.0 | 6 +- .../md5-cache/kde-apps/baloo-widgets-4.14.3 | 2 +- metadata/md5-cache/kde-apps/blinken-4.14.3 | 2 +- metadata/md5-cache/kde-apps/bomber-4.14.3 | 2 +- metadata/md5-cache/kde-apps/bovo-4.14.3 | 2 +- metadata/md5-cache/kde-apps/cantor-4.14.3 | 2 +- metadata/md5-cache/kde-apps/cervisia-4.14.3 | 2 +- metadata/md5-cache/kde-apps/dolphin-15.08.0 | 6 +- metadata/md5-cache/kde-apps/dolphin-4.14.3 | 2 +- .../md5-cache/kde-apps/dolphin-plugins-4.14.3 | 2 +- metadata/md5-cache/kde-apps/dragon-15.08.0 | 6 +- metadata/md5-cache/kde-apps/dragon-4.14.3 | 2 +- metadata/md5-cache/kde-apps/drkonqi-15.08.0 | 2 +- metadata/md5-cache/kde-apps/drkonqi-4.14.3 | 2 +- .../md5-cache/kde-apps/ffmpegthumbs-15.08.0 | 2 +- .../md5-cache/kde-apps/ffmpegthumbs-4.14.3 | 2 +- metadata/md5-cache/kde-apps/filelight-4.14.3 | 2 +- metadata/md5-cache/kde-apps/granatier-4.14.3 | 2 +- metadata/md5-cache/kde-apps/gwenview-4.14.3 | 2 +- metadata/md5-cache/kde-apps/jovie-4.14.3 | 2 +- metadata/md5-cache/kde-apps/juk-15.08.0 | 2 +- metadata/md5-cache/kde-apps/juk-4.14.3 | 2 +- .../md5-cache/kde-apps/kaccessible-4.14.3 | 2 +- .../kde-apps/kaccounts-integration-15.08.0 | 6 +- metadata/md5-cache/kde-apps/kajongg-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kalgebra-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kalzium-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kamera-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kanagram-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kapman-4.14.3 | 2 +- .../md5-cache/kde-apps/kapptemplate-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kate-4.14.3 | 2 +- metadata/md5-cache/kde-apps/katomic-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kblackbox-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kblocks-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kbounce-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kbreakout-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kbruch-4.14.3 | 2 +- .../md5-cache/kde-apps/kcachegrind-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kcalc-4.14.3 | 2 +- .../md5-cache/kde-apps/kcharselect-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kcmshell-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kcmshell-4.14.3 | 2 +- .../md5-cache/kde-apps/kcolorchooser-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kcontrol-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kcontrol-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kcron-15.08.0 | 6 +- metadata/md5-cache/kde-apps/kcron-4.14.3 | 2 +- .../kde-apps/kde-base-artwork-15.08.0 | 4 +- .../kde-apps/kde-base-artwork-4.14.3 | 2 +- .../md5-cache/kde-apps/kde-dev-scripts-4.14.3 | 2 +- .../md5-cache/kde-apps/kde-dev-utils-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kde-l10n-15.08.0 | 4 +- .../md5-cache/kde-apps/kde-wallpapers-15.08.0 | 2 +- .../md5-cache/kde-apps/kde-wallpapers-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kde4-l10n-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 | 2 +- .../md5-cache/kde-apps/kdeadmin-meta-15.08.0 | 2 +- .../kde-apps/kdeartwork-colorschemes-4.14.3 | 2 +- .../kde-apps/kdeartwork-desktopthemes-4.14.3 | 2 +- .../kde-apps/kdeartwork-emoticons-4.14.3 | 2 +- .../kde-apps/kdeartwork-iconthemes-4.14.3 | 2 +- .../kde-apps/kdeartwork-kscreensaver-4.14.3 | 2 +- .../kde-apps/kdeartwork-styles-4.14.3 | 2 +- .../kde-apps/kdeartwork-wallpapers-4.14.3 | 2 +- .../kdeartwork-weatherwallpapers-4.14.3 | 2 +- .../md5-cache/kde-apps/kdebase-data-15.08.0 | 2 +- .../md5-cache/kde-apps/kdebase-data-4.14.3 | 2 +- .../md5-cache/kde-apps/kdebase-data-4.14.3-r1 | 2 +- .../kde-apps/kdebase-desktoptheme-15.08.0 | 2 +- .../kde-apps/kdebase-desktoptheme-4.14.3 | 2 +- .../kde-apps/kdebase-kioslaves-15.08.0 | 2 +- .../kde-apps/kdebase-kioslaves-4.14.3 | 2 +- .../md5-cache/kde-apps/kdebase-menu-15.08.0 | 2 +- .../md5-cache/kde-apps/kdebase-menu-4.14.3 | 2 +- .../kde-apps/kdebase-menu-icons-15.08.0 | 2 +- .../kde-apps/kdebase-menu-icons-4.14.3 | 2 +- .../kde-apps/kdebase-runtime-meta-15.08.0 | 2 +- .../md5-cache/kde-apps/kdebugdialog-15.08.0 | 2 +- .../md5-cache/kde-apps/kdebugdialog-4.14.3 | 2 +- .../kde-apps/kdegraphics-mobipocket-4.14.3 | 2 +- .../kde-apps/kdemultimedia-meta-15.08.0 | 2 +- .../kde-apps/kdenetwork-filesharing-15.08.0 | 2 +- .../kde-apps/kdenetwork-filesharing-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kdenlive-0.9.10 | 2 +- metadata/md5-cache/kde-apps/kdenlive-0.9.8 | 2 +- metadata/md5-cache/kde-apps/kdenlive-15.08.0 | 6 +- metadata/md5-cache/kde-apps/kdepasswd-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kdepasswd-4.14.3 | 2 +- .../kde-apps/kdesdk-kioslaves-4.14.3 | 2 +- .../kde-apps/kdesdk-strigi-analyzer-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kdesu-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kdesu-4.14.3 | 2 +- .../md5-cache/kde-apps/kdetoys-meta-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kdf-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kdialog-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kdialog-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kdiamond-4.14.3 | 2 +- .../kde-apps/kdontchangethehostname-15.08.0 | 2 +- .../kde-apps/kdontchangethehostname-4.14.3 | 2 +- .../md5-cache/kde-apps/keditbookmarks-15.08.0 | 2 +- .../md5-cache/kde-apps/keditbookmarks-4.14.3 | 2 +- .../md5-cache/kde-apps/keditfiletype-15.08.0 | 2 +- .../md5-cache/kde-apps/keditfiletype-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kfile-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kfile-4.14.3 | 2 +- .../md5-cache/kde-apps/kfilereplace-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kfind-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kfind-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kfloppy-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kfmclient-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kfmclient-4.14.3 | 2 +- .../md5-cache/kde-apps/kfourinline-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kgamma-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kgeography-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kget-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kget-4.14.3 | 2 +- .../md5-cache/kde-apps/kglobalaccel-15.08.0 | 2 +- .../md5-cache/kde-apps/kglobalaccel-4.14.3 | 2 +- .../md5-cache/kde-apps/kgoldrunner-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kgpg-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kgpg-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/khangman-4.14.3 | 2 +- .../md5-cache/kde-apps/kiconfinder-15.08.0 | 2 +- .../md5-cache/kde-apps/kiconfinder-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kig-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kigo-4.14.3 | 2 +- metadata/md5-cache/kde-apps/killbots-4.14.3 | 2 +- .../md5-cache/kde-apps/kimagemapeditor-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kimgio-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kimgio-4.14.3 | 2 +- .../md5-cache/kde-apps/kio-extras-15.08.0 | 6 +- metadata/md5-cache/kde-apps/kioclient-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kioclient-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kiriki-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kiten-4.14.3 | 2 +- .../md5-cache/kde-apps/kjumpingcube-4.14.3 | 2 +- metadata/md5-cache/kde-apps/klettres-4.14.3 | 2 +- metadata/md5-cache/kde-apps/klickety-4.14.3 | 2 +- metadata/md5-cache/kde-apps/klines-4.14.3 | 2 +- .../md5-cache/kde-apps/klinkstatus-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmag-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmahjongg-4.14.3 | 2 +- .../kde-apps/kmimetypefinder-15.08.0 | 2 +- .../md5-cache/kde-apps/kmimetypefinder-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmines-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmix-15.08.0 | 6 +- metadata/md5-cache/kde-apps/kmix-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmix-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/kmousetool-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmouth-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kmplot-4.14.3 | 2 +- .../md5-cache/kde-apps/knavalbattle-4.14.3 | 2 +- .../md5-cache/kde-apps/knetattach-15.08.0 | 2 +- metadata/md5-cache/kde-apps/knetattach-4.14.3 | 2 +- metadata/md5-cache/kde-apps/knetwalk-4.14.3 | 2 +- metadata/md5-cache/kde-apps/knewstuff-15.08.0 | 2 +- metadata/md5-cache/kde-apps/knewstuff-4.14.3 | 2 +- metadata/md5-cache/kde-apps/knotify-15.08.0 | 2 +- metadata/md5-cache/kde-apps/knotify-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kolf-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kollision-4.14.3 | 2 +- .../md5-cache/kde-apps/kolourpaint-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kommander-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kompare-4.14.3 | 2 +- .../md5-cache/kde-apps/konq-plugins-15.08.0 | 2 +- .../md5-cache/kde-apps/konq-plugins-4.14.3 | 2 +- metadata/md5-cache/kde-apps/konqueror-15.08.0 | 2 +- metadata/md5-cache/kde-apps/konqueror-4.14.3 | 2 +- metadata/md5-cache/kde-apps/konquest-4.14.3 | 2 +- metadata/md5-cache/kde-apps/konsole-15.08.0 | 6 +- metadata/md5-cache/kde-apps/konsole-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kopete-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kopete-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kopete-4.14.3-r1 | 2 +- .../md5-cache/kde-apps/kpasswdserver-15.08.0 | 2 +- .../md5-cache/kde-apps/kpasswdserver-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kpat-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kppp-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kppp-4.14.3 | 2 +- .../md5-cache/kde-apps/kqtquickcharts-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kquitapp-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kquitapp-4.14.3 | 2 +- metadata/md5-cache/kde-apps/krdc-15.08.0 | 2 +- metadata/md5-cache/kde-apps/krdc-4.14.3 | 2 +- .../md5-cache/kde-apps/kreadconfig-15.08.0 | 2 +- .../md5-cache/kde-apps/kreadconfig-4.14.3 | 2 +- .../md5-cache/kde-apps/kremotecontrol-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kreversi-4.14.3 | 2 +- metadata/md5-cache/kde-apps/krfb-15.08.0 | 2 +- metadata/md5-cache/kde-apps/krfb-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kruler-4.14.3 | 2 +- .../md5-cache/kde-apps/ksaneplugin-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kscd-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kscd-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kshisen-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ksirk-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ksnakeduel-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ksnapshot-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kspaceduel-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ksquares-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kstars-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kstars-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/kstart-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kstart-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ksudoku-4.14.3 | 2 +- .../md5-cache/kde-apps/ksystemlog-15.08.0 | 2 +- metadata/md5-cache/kde-apps/ksystemlog-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kteatime-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ktimer-4.14.3 | 2 +- .../md5-cache/kde-apps/ktimezoned-15.08.0 | 2 +- metadata/md5-cache/kde-apps/ktimezoned-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ktouch-4.14.3 | 2 +- .../md5-cache/kde-apps/ktraderclient-15.08.0 | 2 +- .../md5-cache/kde-apps/ktraderclient-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ktuberling-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kturtle-4.14.3 | 2 +- metadata/md5-cache/kde-apps/ktux-15.08.0 | 2 +- metadata/md5-cache/kde-apps/ktux-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kubrick-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kuiserver-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kuiserver-4.14.3 | 2 +- .../kde-apps/kurifilter-plugins-15.08.0 | 2 +- .../kde-apps/kurifilter-plugins-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kuser-15.08.0 | 2 +- metadata/md5-cache/kde-apps/kuser-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kwalletd-15.08.0 | 2 +- .../md5-cache/kde-apps/kwalletd-4.14.3-r1 | 2 +- .../md5-cache/kde-apps/kwalletd-4.14.3-r2 | 2 +- .../md5-cache/kde-apps/kwalletmanager-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kwordquiz-4.14.3 | 2 +- metadata/md5-cache/kde-apps/kwrite-4.14.3 | 2 +- metadata/md5-cache/kde-apps/libkcddb-15.08.0 | 2 +- metadata/md5-cache/kde-apps/libkcddb-4.14.3 | 2 +- .../kde-apps/libkcompactdisc-15.08.0 | 2 +- .../md5-cache/kde-apps/libkcompactdisc-4.14.3 | 2 +- metadata/md5-cache/kde-apps/libkdcraw-4.14.3 | 2 +- .../md5-cache/kde-apps/libkdcraw-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/libkdeedu-4.14.3 | 2 +- .../md5-cache/kde-apps/libkdegames-4.14.3 | 2 +- .../md5-cache/kde-apps/libkdegames-4.14.3-r1 | 2 +- metadata/md5-cache/kde-apps/libkexiv2-4.14.3 | 2 +- metadata/md5-cache/kde-apps/libkipi-4.14.3 | 2 +- .../md5-cache/kde-apps/libkmahjongg-4.14.3 | 2 +- .../md5-cache/kde-apps/libkomparediff2-4.14.3 | 2 +- metadata/md5-cache/kde-apps/libkonq-15.08.0 | 2 +- metadata/md5-cache/kde-apps/libkonq-4.14.3 | 2 +- metadata/md5-cache/kde-apps/libksane-4.14.3 | 2 +- metadata/md5-cache/kde-apps/lokalize-4.14.3 | 2 +- metadata/md5-cache/kde-apps/lskat-4.14.3 | 2 +- metadata/md5-cache/kde-apps/marble-4.14.3 | 2 +- .../md5-cache/kde-apps/mplayerthumbs-15.08.0 | 2 +- .../md5-cache/kde-apps/mplayerthumbs-4.14.3 | 2 +- metadata/md5-cache/kde-apps/nepomuk-4.14.3 | 2 +- metadata/md5-cache/kde-apps/nsplugins-15.08.0 | 2 +- metadata/md5-cache/kde-apps/nsplugins-4.14.3 | 2 +- metadata/md5-cache/kde-apps/okteta-4.14.3 | 2 +- metadata/md5-cache/kde-apps/okular-4.14.3 | 2 +- .../md5-cache/kde-apps/oxygen-icons-15.04.3 | 2 +- .../md5-cache/kde-apps/oxygen-icons-4.14.3 | 2 +- metadata/md5-cache/kde-apps/pairs-15.04.3 | 2 +- metadata/md5-cache/kde-apps/pairs-4.14.3 | 2 +- metadata/md5-cache/kde-apps/palapeli-4.14.3 | 2 +- metadata/md5-cache/kde-apps/parley-4.14.3 | 2 +- .../md5-cache/kde-apps/phonon-kde-15.08.0 | 2 +- metadata/md5-cache/kde-apps/phonon-kde-4.14.3 | 2 +- metadata/md5-cache/kde-apps/picmi-4.14.3 | 2 +- .../md5-cache/kde-apps/plasma-apps-15.08.0 | 2 +- .../md5-cache/kde-apps/plasma-apps-4.14.3 | 2 +- .../md5-cache/kde-apps/plasma-runtime-15.08.0 | 2 +- .../md5-cache/kde-apps/plasma-runtime-4.14.3 | 2 +- metadata/md5-cache/kde-apps/poxml-4.14.3 | 2 +- .../md5-cache/kde-apps/print-manager-4.14.3 | 2 +- .../kde-apps/renamedlg-plugins-15.08.0 | 2 +- .../kde-apps/renamedlg-plugins-4.14.3 | 2 +- metadata/md5-cache/kde-apps/rocs-4.14.3 | 2 +- .../md5-cache/kde-apps/solid-runtime-15.08.0 | 2 +- .../md5-cache/kde-apps/solid-runtime-4.14.3 | 2 +- metadata/md5-cache/kde-apps/step-4.14.3 | 2 +- .../md5-cache/kde-apps/superkaramba-4.14.3 | 2 +- metadata/md5-cache/kde-apps/svgpart-4.14.3 | 2 +- metadata/md5-cache/kde-apps/sweeper-4.14.3 | 2 +- .../md5-cache/kde-apps/thumbnailers-4.14.3 | 2 +- metadata/md5-cache/kde-apps/umbrello-4.14.3 | 2 +- .../kde-apps/zeroconf-ioslave-15.08.0 | 2 +- .../kde-apps/zeroconf-ioslave-4.14.3 | 2 +- .../md5-cache/kde-base/akonadi-4.4.11.1-r1 | 2 +- .../md5-cache/kde-base/akonadiconsole-4.14.10 | 2 +- .../md5-cache/kde-base/akonadiconsole-4.14.3 | 2 +- .../md5-cache/kde-base/akonadiconsole-4.14.8 | 2 +- metadata/md5-cache/kde-base/akregator-4.14.10 | 2 +- metadata/md5-cache/kde-base/akregator-4.14.3 | 2 +- metadata/md5-cache/kde-base/akregator-4.14.8 | 2 +- .../md5-cache/kde-base/akregator-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/baloo-4.14.3 | 2 +- metadata/md5-cache/kde-base/blogilo-4.14.10 | 2 +- metadata/md5-cache/kde-base/blogilo-4.14.3 | 2 +- metadata/md5-cache/kde-base/blogilo-4.14.8 | 2 +- .../md5-cache/kde-base/blogilo-4.4.2015.06 | 2 +- .../kde-base/calendarjanitor-4.14.10 | 2 +- .../md5-cache/kde-base/calendarjanitor-4.14.3 | 2 +- .../md5-cache/kde-base/calendarjanitor-4.14.8 | 2 +- .../kde-base/contactthemeeditor-4.13.3 | 2 +- .../kde-base/freespacenotifier-4.11.14 | 2 +- .../kde-base/freespacenotifier-4.11.19 | 2 +- .../kde-base/freespacenotifier-4.11.22 | 2 +- .../md5-cache/kde-base/kabcclient-4.14.10 | 2 +- metadata/md5-cache/kde-base/kabcclient-4.14.3 | 2 +- metadata/md5-cache/kde-base/kabcclient-4.14.8 | 2 +- .../md5-cache/kde-base/kabcclient-4.4.2015.06 | 2 +- .../md5-cache/kde-base/kactivities-4.13.3 | 2 +- .../md5-cache/kde-base/kaddressbook-4.14.10 | 2 +- .../md5-cache/kde-base/kaddressbook-4.14.3 | 2 +- .../md5-cache/kde-base/kaddressbook-4.14.8 | 2 +- .../kde-base/kaddressbook-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/kalarm-4.14.10 | 2 +- metadata/md5-cache/kde-base/kalarm-4.14.3 | 2 +- metadata/md5-cache/kde-base/kalarm-4.14.8 | 2 +- .../md5-cache/kde-base/kalarm-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/katepart-4.14.3 | 2 +- .../md5-cache/kde-base/kcheckpass-4.11.14 | 2 +- .../md5-cache/kde-base/kcheckpass-4.11.19 | 2 +- .../md5-cache/kde-base/kcheckpass-4.11.22 | 2 +- metadata/md5-cache/kde-base/kcminit-4.11.14 | 2 +- metadata/md5-cache/kde-base/kcminit-4.11.19 | 2 +- metadata/md5-cache/kde-base/kcminit-4.11.22 | 2 +- metadata/md5-cache/kde-base/kde-env-4.14.3 | 2 +- .../kde-base/kdebase-cursors-4.11.14 | 2 +- .../kde-base/kdebase-cursors-4.11.19 | 2 +- .../kde-base/kdebase-cursors-4.11.22 | 2 +- .../kde-base/kdebase-startkde-4.11.14 | 2 +- .../kde-base/kdebase-startkde-4.11.19 | 2 +- .../kde-base/kdebase-startkde-4.11.22 | 2 +- metadata/md5-cache/kde-base/kdelibs-4.14.10 | 2 +- metadata/md5-cache/kde-base/kdelibs-4.14.11 | 2 +- metadata/md5-cache/kde-base/kdelibs-4.14.3-r1 | 2 +- metadata/md5-cache/kde-base/kdelibs-4.14.8 | 2 +- .../kde-base/kdepim-common-libs-4.14.10 | 2 +- .../kde-base/kdepim-common-libs-4.14.3 | 2 +- .../kde-base/kdepim-common-libs-4.14.8 | 2 +- .../md5-cache/kde-base/kdepim-icons-4.14.10 | 2 +- .../md5-cache/kde-base/kdepim-icons-4.14.3 | 2 +- .../md5-cache/kde-base/kdepim-icons-4.14.8 | 2 +- .../kde-base/kdepim-icons-4.4.2015.06 | 2 +- .../kde-base/kdepim-kresources-4.14.10 | 2 +- .../kde-base/kdepim-kresources-4.14.3 | 2 +- .../kde-base/kdepim-kresources-4.14.8 | 2 +- .../kde-base/kdepim-kresources-4.4.2015.06 | 2 +- .../md5-cache/kde-base/kdepim-l10n-4.14.3 | 2 +- .../kde-base/kdepim-l10n-4.4.11.1-r1 | 2 +- .../md5-cache/kde-base/kdepim-runtime-4.14.10 | 2 +- .../md5-cache/kde-base/kdepim-runtime-4.14.3 | 2 +- .../md5-cache/kde-base/kdepim-runtime-4.14.8 | 2 +- .../kdepim-strigi-analyzer-4.4.11.1-r1 | 2 +- .../kde-base/kdepim-wizards-4.4.2015.06 | 2 +- .../md5-cache/kde-base/kdepimlibs-4.14.10 | 2 +- metadata/md5-cache/kde-base/kdepimlibs-4.14.3 | 2 +- metadata/md5-cache/kde-base/kdepimlibs-4.14.8 | 2 +- .../kde-base/kdeplasma-addons-4.14.3 | 2 +- metadata/md5-cache/kde-base/kdm-4.11.14 | 2 +- metadata/md5-cache/kde-base/kdm-4.11.19 | 2 +- metadata/md5-cache/kde-base/kdm-4.11.22 | 2 +- metadata/md5-cache/kde-base/kephal-4.11.14 | 2 +- metadata/md5-cache/kde-base/kephal-4.11.19 | 2 +- metadata/md5-cache/kde-base/kephal-4.11.22 | 2 +- .../md5-cache/kde-base/kfilemetadata-4.14.3 | 2 +- .../md5-cache/kde-base/khelpcenter-4.14.3 | 2 +- metadata/md5-cache/kde-base/khotkeys-4.11.14 | 2 +- metadata/md5-cache/kde-base/khotkeys-4.11.19 | 2 +- metadata/md5-cache/kde-base/khotkeys-4.11.22 | 2 +- metadata/md5-cache/kde-base/kimono-4.14.3 | 2 +- .../md5-cache/kde-base/kinfocenter-4.11.14 | 2 +- .../md5-cache/kde-base/kinfocenter-4.11.19 | 2 +- .../md5-cache/kde-base/kinfocenter-4.11.22 | 2 +- metadata/md5-cache/kde-base/kjots-4.14.10 | 2 +- metadata/md5-cache/kde-base/kjots-4.14.3 | 2 +- metadata/md5-cache/kde-base/kjots-4.14.8 | 2 +- metadata/md5-cache/kde-base/kjots-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/kleopatra-4.14.10 | 2 +- metadata/md5-cache/kde-base/kleopatra-4.14.3 | 2 +- metadata/md5-cache/kde-base/kleopatra-4.14.8 | 2 +- .../md5-cache/kde-base/kleopatra-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/klipper-4.11.14 | 2 +- metadata/md5-cache/kde-base/klipper-4.11.19 | 2 +- metadata/md5-cache/kde-base/klipper-4.11.22 | 2 +- metadata/md5-cache/kde-base/kmail-4.14.10 | 2 +- metadata/md5-cache/kde-base/kmail-4.14.3 | 2 +- metadata/md5-cache/kde-base/kmail-4.14.8 | 2 +- metadata/md5-cache/kde-base/kmail-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/kmenuedit-4.11.14 | 2 +- metadata/md5-cache/kde-base/kmenuedit-4.11.19 | 2 +- metadata/md5-cache/kde-base/kmenuedit-4.11.22 | 2 +- metadata/md5-cache/kde-base/knode-4.14.10 | 2 +- metadata/md5-cache/kde-base/knode-4.14.3 | 2 +- metadata/md5-cache/kde-base/knode-4.14.8 | 2 +- metadata/md5-cache/kde-base/knode-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/knotes-4.14.10 | 2 +- metadata/md5-cache/kde-base/knotes-4.14.3 | 2 +- metadata/md5-cache/kde-base/knotes-4.14.8 | 2 +- .../md5-cache/kde-base/knotes-4.4.2015.06 | 2 +- .../kde-base/konsolekalendar-4.14.10 | 2 +- .../md5-cache/kde-base/konsolekalendar-4.14.3 | 2 +- .../md5-cache/kde-base/konsolekalendar-4.14.8 | 2 +- .../kde-base/konsolekalendar-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/kontact-4.14.10 | 2 +- metadata/md5-cache/kde-base/kontact-4.14.3 | 2 +- metadata/md5-cache/kde-base/kontact-4.14.8 | 2 +- .../md5-cache/kde-base/kontact-4.4.2015.06 | 2 +- .../md5-cache/kde-base/korganizer-4.14.10 | 2 +- metadata/md5-cache/kde-base/korganizer-4.14.3 | 2 +- metadata/md5-cache/kde-base/korganizer-4.14.8 | 2 +- .../md5-cache/kde-base/korganizer-4.4.2015.06 | 2 +- .../md5-cache/kde-base/korundum-4.14.3-r1 | 2 +- metadata/md5-cache/kde-base/krossjava-4.14.3 | 2 +- .../md5-cache/kde-base/krosspython-4.14.3 | 2 +- .../md5-cache/kde-base/krossruby-4.14.3-r1 | 2 +- metadata/md5-cache/kde-base/krunner-4.11.14 | 2 +- metadata/md5-cache/kde-base/krunner-4.11.19 | 2 +- metadata/md5-cache/kde-base/krunner-4.11.22 | 2 +- .../md5-cache/kde-base/kscreensaver-4.11.14 | 2 +- .../md5-cache/kde-base/kscreensaver-4.11.19 | 2 +- .../md5-cache/kde-base/kscreensaver-4.11.22 | 2 +- metadata/md5-cache/kde-base/ksmserver-4.11.14 | 2 +- metadata/md5-cache/kde-base/ksmserver-4.11.19 | 2 +- metadata/md5-cache/kde-base/ksmserver-4.11.22 | 2 +- metadata/md5-cache/kde-base/ksplash-4.11.14 | 2 +- metadata/md5-cache/kde-base/ksplash-4.11.19 | 2 +- metadata/md5-cache/kde-base/ksplash-4.11.22 | 2 +- .../md5-cache/kde-base/kstartupconfig-4.11.14 | 2 +- .../md5-cache/kde-base/kstartupconfig-4.11.19 | 2 +- .../md5-cache/kde-base/kstartupconfig-4.11.22 | 2 +- metadata/md5-cache/kde-base/kstyles-4.11.14 | 2 +- metadata/md5-cache/kde-base/kstyles-4.11.19 | 2 +- metadata/md5-cache/kde-base/kstyles-4.11.22 | 2 +- metadata/md5-cache/kde-base/ksysguard-4.11.14 | 2 +- metadata/md5-cache/kde-base/ksysguard-4.11.19 | 2 +- metadata/md5-cache/kde-base/ksysguard-4.11.22 | 2 +- .../md5-cache/kde-base/ksystraycmd-4.11.14 | 2 +- .../md5-cache/kde-base/ksystraycmd-4.11.19 | 2 +- .../md5-cache/kde-base/ksystraycmd-4.11.22 | 2 +- .../md5-cache/kde-base/ktimetracker-4.14.10 | 2 +- .../md5-cache/kde-base/ktimetracker-4.14.3 | 2 +- .../md5-cache/kde-base/ktimetracker-4.14.8 | 2 +- .../kde-base/ktimetracker-4.4.2015.06 | 2 +- metadata/md5-cache/kde-base/ktnef-4.14.10 | 2 +- metadata/md5-cache/kde-base/ktnef-4.14.3 | 2 +- metadata/md5-cache/kde-base/ktnef-4.14.8 | 2 +- metadata/md5-cache/kde-base/kwin-4.11.14 | 2 +- metadata/md5-cache/kde-base/kwin-4.11.19 | 2 +- metadata/md5-cache/kde-base/kwin-4.11.22 | 2 +- metadata/md5-cache/kde-base/kwrited-4.11.14 | 2 +- metadata/md5-cache/kde-base/kwrited-4.11.19 | 2 +- metadata/md5-cache/kde-base/kwrited-4.11.22 | 2 +- .../md5-cache/kde-base/libkdepim-4.4.2015.06 | 2 +- .../md5-cache/kde-base/libkgreeter-4.11.19 | 2 +- .../md5-cache/kde-base/libkgreeter-4.11.22 | 2 +- .../md5-cache/kde-base/libkleo-4.4.2015.06 | 2 +- .../md5-cache/kde-base/libkpgp-4.4.2015.06 | 2 +- .../md5-cache/kde-base/libkworkspace-4.11.14 | 2 +- .../md5-cache/kde-base/libkworkspace-4.11.19 | 2 +- .../md5-cache/kde-base/libkworkspace-4.11.22 | 2 +- .../md5-cache/kde-base/liboxygenstyle-4.11.14 | 2 +- .../md5-cache/kde-base/liboxygenstyle-4.11.19 | 2 +- .../md5-cache/kde-base/liboxygenstyle-4.11.22 | 2 +- .../md5-cache/kde-base/libplasmaclock-4.11.14 | 2 +- .../md5-cache/kde-base/libplasmaclock-4.11.19 | 2 +- .../md5-cache/kde-base/libplasmaclock-4.11.22 | 2 +- .../kde-base/libplasmagenericshell-4.11.14 | 2 +- .../kde-base/libplasmagenericshell-4.11.19 | 2 +- .../kde-base/libplasmagenericshell-4.11.22 | 2 +- .../md5-cache/kde-base/libtaskmanager-4.11.14 | 2 +- .../md5-cache/kde-base/libtaskmanager-4.11.19 | 2 +- .../md5-cache/kde-base/libtaskmanager-4.11.22 | 2 +- .../md5-cache/kde-base/nepomuk-core-4.14.3 | 2 +- .../md5-cache/kde-base/nepomuk-widgets-4.14.3 | 2 +- metadata/md5-cache/kde-base/perlkde-4.14.3 | 2 +- metadata/md5-cache/kde-base/perlqt-4.14.3 | 2 +- .../kde-base/plasma-workspace-4.11.14 | 2 +- .../kde-base/plasma-workspace-4.11.19 | 2 +- .../kde-base/plasma-workspace-4.11.22 | 2 +- .../md5-cache/kde-base/powerdevil-4.11.14 | 2 +- .../md5-cache/kde-base/powerdevil-4.11.19 | 2 +- .../md5-cache/kde-base/powerdevil-4.11.22 | 2 +- metadata/md5-cache/kde-base/pykde4-4.14.3 | 2 +- .../kde-base/qguiplatformplugin_kde-4.11.14 | 2 +- .../kde-base/qguiplatformplugin_kde-4.11.19 | 2 +- .../kde-base/qguiplatformplugin_kde-4.11.22 | 2 +- metadata/md5-cache/kde-base/qtruby-4.14.3-r2 | 2 +- metadata/md5-cache/kde-base/qyoto-4.14.3 | 2 +- metadata/md5-cache/kde-base/smokegen-4.14.3 | 2 +- metadata/md5-cache/kde-base/smokekde-4.14.3 | 2 +- metadata/md5-cache/kde-base/smokeqt-4.14.3-r1 | 2 +- .../kde-base/solid-actions-kcm-4.11.14 | 2 +- .../kde-base/solid-actions-kcm-4.11.19 | 2 +- .../kde-base/solid-actions-kcm-4.11.22 | 2 +- .../md5-cache/kde-base/systemsettings-4.11.14 | 2 +- .../md5-cache/kde-base/systemsettings-4.11.19 | 2 +- .../md5-cache/kde-base/systemsettings-4.11.22 | 2 +- .../md5-cache/kde-frameworks/attica-5.13.0 | 2 +- .../md5-cache/kde-frameworks/baloo-5.13.0 | 2 +- .../md5-cache/kde-frameworks/bluez-qt-5.13.0 | 2 +- .../kde-frameworks/extra-cmake-modules-5.13.0 | 2 +- .../frameworkintegration-5.13.0 | 2 +- .../kde-frameworks/kactivities-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kapidox-5.13.0 | 2 +- .../md5-cache/kde-frameworks/karchive-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kauth-5.13.0 | 2 +- .../kde-frameworks/kbookmarks-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kcmutils-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kcodecs-5.13.0 | 2 +- .../kde-frameworks/kcompletion-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kconfig-5.13.0 | 2 +- .../kde-frameworks/kconfigwidgets-5.13.0 | 2 +- .../kde-frameworks/kcoreaddons-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kcrash-5.13.0 | 2 +- .../kde-frameworks/kdbusaddons-5.13.0 | 2 +- .../kde-frameworks/kdeclarative-5.13.0 | 2 +- metadata/md5-cache/kde-frameworks/kded-5.13.0 | 2 +- .../kde-frameworks/kdelibs4support-5.13.0 | 2 +- .../kde-frameworks/kdesignerplugin-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kdesu-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kdewebkit-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kdnssd-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kdoctools-5.13.0 | 2 +- .../kde-frameworks/kemoticons-5.13.0 | 2 +- .../kde-frameworks/kfilemetadata-5.13.0 | 2 +- .../kde-frameworks/kglobalaccel-5.13.0 | 2 +- .../kde-frameworks/kguiaddons-5.13.0 | 2 +- .../md5-cache/kde-frameworks/khtml-5.13.0 | 2 +- .../md5-cache/kde-frameworks/ki18n-5.13.0 | 2 +- .../kde-frameworks/kiconthemes-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kidletime-5.13.0 | 2 +- .../kde-frameworks/kimageformats-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kinit-5.13.0 | 2 +- metadata/md5-cache/kde-frameworks/kio-5.13.0 | 2 +- .../kde-frameworks/kitemmodels-5.13.0 | 2 +- .../kde-frameworks/kitemviews-5.13.0 | 2 +- .../kde-frameworks/kjobwidgets-5.13.0 | 2 +- metadata/md5-cache/kde-frameworks/kjs-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kjsembed-5.13.0 | 2 +- .../kde-frameworks/kmediaplayer-5.13.0 | 2 +- .../md5-cache/kde-frameworks/knewstuff-5.13.0 | 2 +- .../kde-frameworks/knotifications-5.13.0 | 2 +- .../kde-frameworks/knotifyconfig-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kpackage-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kparts-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kpeople-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kplotting-5.13.0 | 2 +- metadata/md5-cache/kde-frameworks/kpty-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kross-5.13.0 | 2 +- .../md5-cache/kde-frameworks/krunner-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kservice-5.13.0 | 2 +- .../kde-frameworks/ktexteditor-5.13.0 | 2 +- .../kde-frameworks/ktextwidgets-5.13.0 | 2 +- .../kde-frameworks/kunitconversion-5.13.0 | 2 +- .../kde-frameworks/kwallet-5.13.0-r1 | 2 +- .../kde-frameworks/kwidgetsaddons-5.13.0 | 2 +- .../kde-frameworks/kwindowsystem-5.13.0 | 2 +- .../md5-cache/kde-frameworks/kxmlgui-5.13.0 | 2 +- .../kde-frameworks/kxmlrpcclient-5.13.0 | 2 +- .../kde-frameworks/modemmanager-qt-5.13.0 | 2 +- .../kde-frameworks/networkmanager-qt-5.13.0 | 2 +- .../md5-cache/kde-frameworks/plasma-5.13.0 | 2 +- .../md5-cache/kde-frameworks/solid-5.13.0 | 2 +- .../md5-cache/kde-frameworks/sonnet-5.13.0 | 2 +- .../kde-frameworks/threadweaver-5.13.0 | 2 +- .../md5-cache/kde-misc/about-distro-1.1.0 | 2 +- .../md5-cache/kde-misc/adjustableclock-4.1.4 | 2 +- .../kde-misc/akonadi-facebook-0_p20130209 | 2 +- .../kde-misc/akonadi-git-resource-0_p20131023 | 2 +- .../kde-misc/akonadi-google-20131213 | 2 +- .../kde-misc/akonadi-social-utils-0_p20120827 | 2 +- .../kde-misc/baloo-kcmadv-2014.04.27 | 2 +- metadata/md5-cache/kde-misc/basket-1.81 | 2 +- metadata/md5-cache/kde-misc/bkodama-0.3.1 | 2 +- metadata/md5-cache/kde-misc/chromi-0.2 | 2 +- .../md5-cache/kde-misc/chromi-0.2_p20141209 | 2 +- metadata/md5-cache/kde-misc/colibri-0.3.0 | 2 +- metadata/md5-cache/kde-misc/colord-kde-0.3.0 | 2 +- .../md5-cache/kde-misc/commandwatch-0.1.1 | 2 +- metadata/md5-cache/kde-misc/cpuload-0.3.2 | 2 +- .../kde-misc/customizable-weather-1.12.0 | 2 +- metadata/md5-cache/kde-misc/drop2ftp-0.6 | 2 +- .../kde-misc/emerging-plasmoid-1.0.3 | 2 +- metadata/md5-cache/kde-misc/eventlist-0.6-r1 | 2 +- metadata/md5-cache/kde-misc/eyesaver-0.4 | 2 +- .../md5-cache/kde-misc/fancytasks-1.1.2-r1 | 2 +- metadata/md5-cache/kde-misc/fsrunner-0.7.5 | 2 +- metadata/md5-cache/kde-misc/geekclock-1.0 | 2 +- .../md5-cache/kde-misc/gx-mail-notify-0.4.4 | 2 +- .../md5-cache/kde-misc/hdaps_monitor-0.3-r1 | 2 +- metadata/md5-cache/kde-misc/homerun-1.2.4 | 2 +- metadata/md5-cache/kde-misc/homerun-1.2.5 | 2 +- .../md5-cache/kde-misc/katelatexplugin-0.5 | 2 +- metadata/md5-cache/kde-misc/kbiff-4.0 | 2 +- .../kde-misc/kbstateapplet-0_p1268845 | 2 +- metadata/md5-cache/kde-misc/kcaldav-1.2.0 | 2 +- .../md5-cache/kde-misc/kcm-grub2-0.6.4-r1 | 2 +- metadata/md5-cache/kde-misc/kcm-touchpad-1.1 | 2 +- metadata/md5-cache/kde-misc/kcm-ufw-0.4.3-r1 | 2 +- metadata/md5-cache/kde-misc/kcollectd-0.9-r1 | 2 +- metadata/md5-cache/kde-misc/kcometen4-1.0.8 | 2 +- .../md5-cache/kde-misc/kde-gtk-config-2.2.1 | 2 +- metadata/md5-cache/kde-misc/kdeconnect-0.7.3 | 2 +- metadata/md5-cache/kde-misc/kdeconnect-0.8 | 2 +- .../md5-cache/kde-misc/kdesudo-3.4.2.4-r1 | 2 +- metadata/md5-cache/kde-misc/kdiff3-0.9.97-r2 | 2 +- metadata/md5-cache/kde-misc/kdiff3-0.9.98 | 2 +- metadata/md5-cache/kde-misc/kdiff3-0.9.98-r1 | 2 +- metadata/md5-cache/kde-misc/kdirstat-2.7.5 | 2 +- metadata/md5-cache/kde-misc/kdirstat-3.0 | 6 +- .../md5-cache/kde-misc/kdmthemegenerator-0.8 | 2 +- metadata/md5-cache/kde-misc/kepas-0.9.3 | 2 +- metadata/md5-cache/kde-misc/kgrubeditor-0.8.5 | 2 +- metadata/md5-cache/kde-misc/kgtk-0.11.0 | 2 +- metadata/md5-cache/kde-misc/kimtoy-1.8 | 2 +- metadata/md5-cache/kde-misc/kio-ftps-0.2 | 2 +- metadata/md5-cache/kde-misc/kio-locate-0.5.3 | 2 +- .../md5-cache/kde-misc/kio-mtp-0.75_p20131020 | 2 +- .../md5-cache/kde-misc/kio-mtp-0.75_p20141221 | 2 +- .../md5-cache/kde-misc/kio-slp-0_p20120621 | 2 +- metadata/md5-cache/kde-misc/kio_gopher-0.1.4 | 2 +- .../md5-cache/kde-misc/kolor-manager-1.0.1 | 2 +- .../md5-cache/kde-misc/kolor-manager-1.0.2 | 2 +- .../md5-cache/kde-misc/konstruktor-0.9_beta1 | 2 +- metadata/md5-cache/kde-misc/kookie-0.1.1 | 2 +- .../md5-cache/kde-misc/kopete-antispam-0.5 | 2 +- .../md5-cache/kde-misc/kopete-thinklight-0.50 | 2 +- metadata/md5-cache/kde-misc/kosd-0.8.1 | 2 +- metadata/md5-cache/kde-misc/kover-6 | 2 +- metadata/md5-cache/kde-misc/kprayertime-4.01 | 2 +- metadata/md5-cache/kde-misc/kraidmonitor-0.5 | 2 +- metadata/md5-cache/kde-misc/krcstat-0.7.6 | 2 +- metadata/md5-cache/kde-misc/krecipes-2.0.0 | 2 +- .../md5-cache/kde-misc/krecipes-2.0_beta2-r1 | 2 +- metadata/md5-cache/kde-misc/krename-4.0.9-r3 | 2 +- .../kde-misc/krunner-googletranslate-0.1 | 2 +- .../kde-misc/krunner-kopete-contacts-0.4 | 2 +- .../kde-misc/krusader-2.4.0_beta3-r1 | 2 +- .../kde-misc/krusader-2.4.0_beta3-r2 | 2 +- metadata/md5-cache/kde-misc/kscreen-1.0.2.1 | 2 +- metadata/md5-cache/kde-misc/kscreen-1.0.71 | 2 +- .../kde-misc/kscreen-1.0.71_p20150824 | 2 +- metadata/md5-cache/kde-misc/kshutdown-3.2 | 2 +- metadata/md5-cache/kde-misc/ksoprano-0.2-r1 | 2 +- .../kde-misc/kte-collaborative-0.2.0 | 2 +- .../kde-misc/ktrafficanalyzer-0.5.4.1 | 2 +- metadata/md5-cache/kde-misc/kvkbd-0.6-r1 | 2 +- .../md5-cache/kde-misc/kwebkitpart-1.3.4-r1 | 2 +- metadata/md5-cache/kde-misc/milou-0.1 | 2 +- metadata/md5-cache/kde-misc/miniplayer-2.5-r1 | 2 +- .../md5-cache/kde-misc/nepomukshell-0.8.0-r1 | 2 +- .../kde-misc/networkmanagement-0.9.0.12 | 2 +- metadata/md5-cache/kde-misc/nightmode-0.3-r1 | 2 +- metadata/md5-cache/kde-misc/nvdevmon-0.1.2 | 2 +- .../kde-misc/openofficeorg-thumbnail-1.0.0-r2 | 2 +- metadata/md5-cache/kde-misc/pgame-0.4 | 2 +- .../kde-misc/plasma-applet-daisy-0.0.4.26-r1 | 2 +- .../kde-misc/plasma-emergelog-0.0.2-r1 | 2 +- .../kde-misc/plasma-lionmail-0_p20121020 | 2 +- .../kde-misc/plasma-mpd-nowplaying-0.3 | 2 +- .../kde-misc/plasma-network-status-0.1.1 | 2 +- metadata/md5-cache/kde-misc/plasma-nm-0.9.3.6 | 2 +- .../kde-misc/plasma-photooftheday-2.1.1 | 2 +- .../kde-misc/plasma-widget-menubar-0.2.0 | 2 +- .../plasma-widget-message-indicator-0.5.8 | 2 +- .../md5-cache/kde-misc/plasma-wifi-0.5-r1 | 2 +- metadata/md5-cache/kde-misc/plasmatvgr-0.47 | 2 +- .../kde-misc/plasmoid-workflow-0.4.1 | 2 +- metadata/md5-cache/kde-misc/quadkonsole-0.4.4 | 2 +- .../md5-cache/kde-misc/quickaccess-0.8.2-r1 | 2 +- .../md5-cache/kde-misc/redshift-plasmoid-1.0 | 2 +- metadata/md5-cache/kde-misc/rsibreak-0.11-r1 | 2 +- metadata/md5-cache/kde-misc/semantik-0.9.4-r1 | 2 +- .../kde-misc/serverstatuswidget-1.5.1 | 2 +- metadata/md5-cache/kde-misc/skanlite-1.1-r1 | 2 +- .../kde-misc/smooth-tasks-0_p20120130 | 2 +- .../md5-cache/kde-misc/socket-sentry-0.9.3-r1 | 2 +- .../kde-misc/stdin-plasmoid-0.2_beta1 | 2 +- .../kde-misc/steamcompanion-0.5.4-r1 | 2 +- .../md5-cache/kde-misc/stock-quote-2.1-r2 | 2 +- .../md5-cache/kde-misc/synaptiks-0.8.1-r4 | 2 +- metadata/md5-cache/kde-misc/systemd-kcm-0.7.0 | 2 +- metadata/md5-cache/kde-misc/systemd-kcm-1.2.1 | 6 +- metadata/md5-cache/kde-misc/takeoff-1.0 | 2 +- metadata/md5-cache/kde-misc/tellico-2.3.10 | 2 +- metadata/md5-cache/kde-misc/wacomtablet-2.1.0 | 2 +- .../kde-misc/wicd-client-kde-0.3.1-r1 | 2 +- metadata/md5-cache/kde-misc/yakuake-2.9.9-r2 | 2 +- metadata/md5-cache/kde-misc/yawp-0.4.5 | 2 +- metadata/md5-cache/kde-misc/zanshin-0.2.1-r1 | 2 +- metadata/md5-cache/kde-plasma/bluedevil-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/breeze-5.4.0 | 6 +- .../md5-cache/kde-plasma/kde-cli-tools-5.4.0 | 6 +- .../md5-cache/kde-plasma/kde-gtk-config-5.4.0 | 6 +- .../md5-cache/kde-plasma/kdecoration-5.4.0 | 4 +- .../kde-plasma/kdeplasma-addons-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/kgamma-5.4.0 | 6 +- .../md5-cache/kde-plasma/khelpcenter-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/khotkeys-5.4.0 | 6 +- .../md5-cache/kde-plasma/kinfocenter-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/kmenuedit-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/kscreen-5.4.0 | 6 +- .../md5-cache/kde-plasma/ksshaskpass-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/ksysguard-5.4.0 | 6 +- .../md5-cache/kde-plasma/kwallet-pam-5.4.0 | 2 +- metadata/md5-cache/kde-plasma/kwayland-5.4.0 | 4 +- .../kde-plasma/kwayland-integration-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/kwin-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/kwrited-5.4.0 | 6 +- .../md5-cache/kde-plasma/libkscreen-5.4.0 | 4 +- .../md5-cache/kde-plasma/libksysguard-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/milou-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/oxygen-5.4.0 | 6 +- .../md5-cache/kde-plasma/oxygen-fonts-5.4.0 | 4 +- .../md5-cache/kde-plasma/plasma-desktop-5.4.0 | 6 +- .../kde-plasma/plasma-mediacenter-5.4.0 | 6 +- .../md5-cache/kde-plasma/plasma-meta-5.4.0 | 2 +- metadata/md5-cache/kde-plasma/plasma-nm-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/plasma-pa-5.4.0 | 6 +- .../md5-cache/kde-plasma/plasma-sdk-5.4.0 | 6 +- .../kde-plasma/plasma-workspace-5.4.0 | 6 +- .../plasma-workspace-wallpapers-5.4.0 | 4 +- .../kde-plasma/polkit-kde-agent-5.4.0 | 6 +- .../md5-cache/kde-plasma/powerdevil-5.4.0 | 6 +- metadata/md5-cache/kde-plasma/sddm-kcm-5.4.0 | 6 +- .../md5-cache/kde-plasma/systemsettings-5.4.0 | 6 +- .../md5-cache/kde-plasma/user-manager-5.4.0 | 6 +- metadata/md5-cache/media-gfx/digikam-4.10.0 | 2 +- metadata/md5-cache/media-gfx/digikam-4.12.0 | 2 +- metadata/md5-cache/media-gfx/digikam-4.4.0-r1 | 2 +- metadata/md5-cache/media-gfx/digikam-4.7.0 | 2 +- .../md5-cache/media-gfx/kcoloredit-2.0.0-r1 | 2 +- metadata/md5-cache/media-gfx/kfax-3.3.6-r1 | 2 +- metadata/md5-cache/media-gfx/kflickr-0.9.1_p1 | 2 +- metadata/md5-cache/media-gfx/kgrab-0.1.1 | 2 +- .../md5-cache/media-gfx/kgraphviewer-2.1.1 | 2 +- .../media-gfx/kgraphviewer-2.1.1_p20140331 | 2 +- .../md5-cache/media-gfx/kgraphviewer-2.2.0 | 2 +- metadata/md5-cache/media-gfx/kiconedit-4.4.0 | 2 +- metadata/md5-cache/media-gfx/kphotoalbum-4.5 | 2 +- .../md5-cache/media-gfx/kphotoalbum-4.6.2 | 2 +- .../md5-cache/media-gfx/kpovmodeler-1.1.3-r1 | 2 +- .../md5-cache/media-gfx/kuickshow-0.9.1-r2 | 2 +- metadata/md5-cache/media-gfx/kxstitch-1.2.0 | 2 +- .../md5-cache/media-gfx/symboleditor-1.5.0 | 2 +- metadata/md5-cache/media-gfx/wally-2.4.5 | 2 +- metadata/md5-cache/media-libs/freeglut-3.0.0 | 2 +- metadata/md5-cache/media-libs/glu-9.0.0 | 13 - metadata/md5-cache/media-libs/gluon-0.71.0 | 2 +- metadata/md5-cache/media-libs/libass-0.12.3 | 4 +- metadata/md5-cache/media-libs/libkface-4.10.0 | 2 +- metadata/md5-cache/media-libs/libkface-4.12.0 | 2 +- metadata/md5-cache/media-libs/libkface-4.4.0 | 2 +- .../md5-cache/media-libs/libkface-4.7.0-r1 | 2 +- .../md5-cache/media-libs/libkgeomap-4.10.0 | 2 +- .../md5-cache/media-libs/libkgeomap-4.12.0 | 2 +- .../md5-cache/media-libs/libkgeomap-4.4.0 | 2 +- .../md5-cache/media-libs/libkgeomap-4.7.0 | 2 +- metadata/md5-cache/media-libs/libsfml-2.3.1 | 13 + .../md5-cache/media-libs/libsidplayfp-1.8.1 | 11 + metadata/md5-cache/media-libs/mesa-10.6.1 | 15 - metadata/md5-cache/media-libs/mesa-10.6.2 | 15 - metadata/md5-cache/media-libs/mesa-10.6.3 | 15 - metadata/md5-cache/media-libs/mesa-10.6.5 | 2 +- metadata/md5-cache/media-libs/mesa-11.0.0_rc1 | 2 +- metadata/md5-cache/media-libs/mesa-9999 | 2 +- metadata/md5-cache/media-libs/ming-0.4.4-r1 | 2 +- metadata/md5-cache/media-libs/nas-1.9.4-r1 | 4 +- metadata/md5-cache/media-libs/prison-1.1.1 | 2 +- .../media-plugins/kipi-plugins-4.10.0 | 2 +- .../media-plugins/kipi-plugins-4.12.0 | 2 +- .../media-plugins/kipi-plugins-4.4.0 | 2 +- .../media-plugins/kipi-plugins-4.7.0 | 2 +- .../md5-cache/media-sound/amarok-2.8.0-r3 | 2 +- .../md5-cache/media-sound/apulse-0.1.6-r1 | 2 +- metadata/md5-cache/media-sound/audex-0.79 | 2 +- metadata/md5-cache/media-sound/cantata-1.5.1 | 2 +- .../md5-cache/media-sound/k4guitune-1.1.1 | 2 +- .../media-sound/kaudiocreator-1.3-r2 | 2 +- metadata/md5-cache/media-sound/kenvy24-1.2 | 2 +- metadata/md5-cache/media-sound/kid3-3.1.2 | 2 +- metadata/md5-cache/media-sound/kid3-3.2.1 | 2 +- .../media-sound/kmetronome-0.10.1-r1 | 2 +- metadata/md5-cache/media-sound/kmid-2.4.0-r1 | 2 +- metadata/md5-cache/media-sound/kmidimon-0.7.5 | 2 +- .../md5-cache/media-sound/konvertible-1.0.1 | 2 +- metadata/md5-cache/media-sound/kradio-4.0.7 | 2 +- metadata/md5-cache/media-sound/kradio-4.0.8 | 2 +- .../media-sound/kstreamripper-0.7.100-r2 | 2 +- metadata/md5-cache/media-sound/kwave-0.8.10 | 2 +- metadata/md5-cache/media-sound/kwave-0.8.12 | 2 +- metadata/md5-cache/media-sound/kwave-0.8.99 | 2 +- metadata/md5-cache/media-sound/qmidiarp-0.6.1 | 13 + metadata/md5-cache/media-sound/qtmpc-0.6.1 | 2 +- .../media-sound/soundkonverter-2.0.3 | 2 +- .../media-sound/soundkonverter-2.1.2 | 2 +- .../md5-cache/media-sound/tomahawk-0.8.4-r1 | 2 +- metadata/md5-cache/media-sound/tomahawk-9999 | 2 +- metadata/md5-cache/media-sound/waheela-0.3 | 2 +- .../md5-cache/media-video/bangarang-2.1-r2 | 2 +- .../md5-cache/media-video/kaffeine-1.2.2-r1 | 2 +- metadata/md5-cache/media-video/kamerka-0.10 | 2 +- .../media-video/kffmpegthumbnailer-1.1.0-r3 | 2 +- .../md5-cache/media-video/kmplayer-0.11.3d-r3 | 2 +- .../md5-cache/media-video/kplayer-0.7.2-r1 | 2 +- metadata/md5-cache/media-video/loopy-0.5.3 | 2 +- .../media-video/plasma-mediacenter-1.3.0 | 2 +- .../media-video/subtitlecomposer-0.5.6 | 2 +- metadata/md5-cache/net-im/choqok-1.5 | 2 +- .../md5-cache/net-im/ktp-accounts-kcm-0.9.0 | 2 +- metadata/md5-cache/net-im/ktp-approver-0.9.0 | 2 +- .../md5-cache/net-im/ktp-auth-handler-0.9.0 | 2 +- metadata/md5-cache/net-im/ktp-call-ui-0.9.0 | 2 +- .../net-im/ktp-common-internals-0.9.0 | 2 +- .../md5-cache/net-im/ktp-contact-list-0.9.0 | 2 +- .../md5-cache/net-im/ktp-contact-runner-0.9.0 | 2 +- .../net-im/ktp-desktop-applets-0.9.0 | 2 +- .../net-im/ktp-filetransfer-handler-0.9.0 | 2 +- .../md5-cache/net-im/ktp-kded-module-0.9.0 | 2 +- metadata/md5-cache/net-im/ktp-send-file-0.9.0 | 2 +- metadata/md5-cache/net-im/ktp-text-ui-0.9.0 | 2 +- metadata/md5-cache/net-irc/konversation-1.5.1 | 2 +- metadata/md5-cache/net-irc/konversation-1.6 | 6 +- metadata/md5-cache/net-libs/gnutls-3.3.16-r1 | 13 - metadata/md5-cache/net-libs/gnutls-3.3.17.1 | 8 +- metadata/md5-cache/net-libs/gnutls-3.4.3-r1 | 13 - metadata/md5-cache/net-libs/gnutls-3.4.4.1 | 6 +- .../md5-cache/net-libs/libbluedevil-2.0_rc1 | 2 +- metadata/md5-cache/net-libs/libbluedevil-2.1 | 2 +- metadata/md5-cache/net-libs/libkfbapi-1.0 | 2 +- metadata/md5-cache/net-libs/libkgapi-2.2.0 | 2 +- metadata/md5-cache/net-libs/libkolab-0.5.2 | 2 +- metadata/md5-cache/net-libs/libkolab-0.5.3 | 2 +- metadata/md5-cache/net-libs/libkpeople-0.3.0 | 2 +- metadata/md5-cache/net-libs/libktorrent-1.3.1 | 2 +- .../md5-cache/net-libs/libkvkontakte-4.10.0 | 2 +- .../md5-cache/net-libs/libkvkontakte-4.11.0 | 2 +- .../md5-cache/net-libs/libkvkontakte-4.12.0 | 2 +- .../md5-cache/net-libs/libkvkontakte-4.4.0 | 2 +- .../md5-cache/net-libs/libkvkontakte-4.7.0 | 2 +- .../md5-cache/net-libs/libmediawiki-4.10.0 | 2 +- .../md5-cache/net-libs/libmediawiki-4.12.0 | 2 +- .../md5-cache/net-libs/libmediawiki-4.4.0 | 2 +- .../md5-cache/net-libs/libmediawiki-4.7.0 | 2 +- metadata/md5-cache/net-libs/libmm-qt-1.0.1-r1 | 2 +- metadata/md5-cache/net-libs/libnm-qt-0.9.8.3 | 2 +- metadata/md5-cache/net-libs/libnm-qt-0.9.8.4 | 2 +- metadata/md5-cache/net-libs/polarssl-1.3.9 | 4 +- .../net-libs/telepathy-logger-qt-0.8.0 | 2 +- .../net-libs/telepathy-logger-qt-15.04.0 | 4 +- metadata/md5-cache/net-misc/gsutil-3.14 | 12 - metadata/md5-cache/net-misc/gsutil-3.18 | 12 - metadata/md5-cache/net-misc/gsutil-3.21 | 12 - metadata/md5-cache/net-misc/gsutil-3.37 | 14 - metadata/md5-cache/net-misc/gsutil-3.38 | 14 - metadata/md5-cache/net-misc/gsutil-3.7 | 12 - metadata/md5-cache/net-misc/gsutil-4.11 | 14 - metadata/md5-cache/net-misc/gsutil-4.12 | 14 - metadata/md5-cache/net-misc/gsutil-4.14 | 14 + metadata/md5-cache/net-misc/gsutil-4.4 | 14 - metadata/md5-cache/net-misc/gsutil-4.5 | 14 - metadata/md5-cache/net-misc/gsutil-4.6 | 14 - metadata/md5-cache/net-misc/gsutil-4.7 | 14 - metadata/md5-cache/net-misc/gsutil-4.8 | 14 - metadata/md5-cache/net-misc/guidedog-1.1-r1 | 2 +- metadata/md5-cache/net-misc/knemo-0.7.6-r1 | 2 +- metadata/md5-cache/net-misc/knemo-0.7.6-r2 | 2 +- metadata/md5-cache/net-misc/knemo-0.7.7 | 2 +- metadata/md5-cache/net-misc/knutclient-1.0.5 | 2 +- .../md5-cache/net-misc/ksshaskpass-0.5.3-r1 | 2 +- metadata/md5-cache/net-misc/kvpnc-0.9.6a-r2 | 2 +- metadata/md5-cache/net-misc/smb4k-1.2.0 | 2 +- metadata/md5-cache/net-nntp/kwooty-1.1.0 | 2 +- metadata/md5-cache/net-p2p/kmldonkey-2.0.7 | 2 +- metadata/md5-cache/net-p2p/ktorrent-4.3.1-r1 | 2 +- metadata/md5-cache/net-voip/ekiga-4.0.0-r1 | 2 +- metadata/md5-cache/net-voip/ekiga-4.0.1 | 2 +- .../md5-cache/net-wireless/bluedevil-2.0_rc1 | 2 +- .../md5-cache/net-wireless/bluedevil-2.1.1 | 2 +- .../net-wireless/hackrf-tools-2014.08.1 | 12 - .../net-wireless/hackrf-tools-2015.07.2 | 12 - .../net-wireless/hackrf-tools-2015.07.2-r1 | 4 +- .../md5-cache/net-wireless/hackrf-tools-9999 | 4 +- .../md5-cache/sci-calculators/keurocalc-1.2.3 | 2 +- .../sci-electronics/cirkuit-0.4.3-r1 | 2 +- .../sci-geosciences/mapserver-6.0.1-r2 | 2 +- .../sci-geosciences/mapserver-6.0.1-r3 | 2 +- metadata/md5-cache/sci-libs/rtabmap-0.10.5 | 13 + metadata/md5-cache/sci-libs/rtabmap-9999 | 6 +- .../md5-cache/sci-mathematics/rkward-0.6.1 | 2 +- .../sci-mathematics/rstudio-0.99.473-r1 | 13 + .../md5-cache/sci-visualization/labplot-2.0.2 | 2 +- .../md5-cache/sci-visualization/labplot-9999 | 2 +- .../sec-policy/selinux-abrt-2.20140311-r5 | 2 +- .../sec-policy/selinux-abrt-2.20140311-r6 | 2 +- .../sec-policy/selinux-abrt-2.20140311-r7 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r1 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r2 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r3 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r4 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r5 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r6 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r7 | 2 +- .../sec-policy/selinux-abrt-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-abrt-9999 | 2 +- .../selinux-accountsd-2.20140311-r5 | 2 +- .../selinux-accountsd-2.20140311-r6 | 2 +- .../selinux-accountsd-2.20140311-r7 | 2 +- .../selinux-accountsd-2.20141203-r1 | 2 +- .../selinux-accountsd-2.20141203-r2 | 2 +- .../selinux-accountsd-2.20141203-r3 | 2 +- .../selinux-accountsd-2.20141203-r4 | 2 +- .../selinux-accountsd-2.20141203-r5 | 2 +- .../selinux-accountsd-2.20141203-r6 | 2 +- .../selinux-accountsd-2.20141203-r7 | 2 +- .../selinux-accountsd-2.20141203-r8 | 2 +- .../sec-policy/selinux-accountsd-9999 | 2 +- .../sec-policy/selinux-acct-2.20140311-r5 | 2 +- .../sec-policy/selinux-acct-2.20140311-r6 | 2 +- .../sec-policy/selinux-acct-2.20140311-r7 | 2 +- .../sec-policy/selinux-acct-2.20141203-r1 | 2 +- .../sec-policy/selinux-acct-2.20141203-r2 | 2 +- .../sec-policy/selinux-acct-2.20141203-r3 | 2 +- .../sec-policy/selinux-acct-2.20141203-r4 | 2 +- .../sec-policy/selinux-acct-2.20141203-r5 | 2 +- .../sec-policy/selinux-acct-2.20141203-r6 | 2 +- .../sec-policy/selinux-acct-2.20141203-r7 | 2 +- .../sec-policy/selinux-acct-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-acct-9999 | 2 +- .../sec-policy/selinux-ada-2.20140311-r5 | 2 +- .../sec-policy/selinux-ada-2.20140311-r6 | 2 +- .../sec-policy/selinux-ada-2.20140311-r7 | 2 +- .../sec-policy/selinux-ada-2.20141203-r1 | 2 +- .../sec-policy/selinux-ada-2.20141203-r2 | 2 +- .../sec-policy/selinux-ada-2.20141203-r3 | 2 +- .../sec-policy/selinux-ada-2.20141203-r4 | 2 +- .../sec-policy/selinux-ada-2.20141203-r5 | 2 +- .../sec-policy/selinux-ada-2.20141203-r6 | 2 +- .../sec-policy/selinux-ada-2.20141203-r7 | 2 +- .../sec-policy/selinux-ada-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ada-9999 | 2 +- .../sec-policy/selinux-afs-2.20140311-r5 | 2 +- .../sec-policy/selinux-afs-2.20140311-r6 | 2 +- .../sec-policy/selinux-afs-2.20140311-r7 | 2 +- .../sec-policy/selinux-afs-2.20141203-r1 | 2 +- .../sec-policy/selinux-afs-2.20141203-r2 | 2 +- .../sec-policy/selinux-afs-2.20141203-r3 | 2 +- .../sec-policy/selinux-afs-2.20141203-r4 | 2 +- .../sec-policy/selinux-afs-2.20141203-r5 | 2 +- .../sec-policy/selinux-afs-2.20141203-r6 | 2 +- .../sec-policy/selinux-afs-2.20141203-r7 | 2 +- .../sec-policy/selinux-afs-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-afs-9999 | 2 +- .../sec-policy/selinux-aide-2.20140311-r5 | 2 +- .../sec-policy/selinux-aide-2.20140311-r6 | 2 +- .../sec-policy/selinux-aide-2.20140311-r7 | 2 +- .../sec-policy/selinux-aide-2.20141203-r1 | 2 +- .../sec-policy/selinux-aide-2.20141203-r2 | 2 +- .../sec-policy/selinux-aide-2.20141203-r3 | 2 +- .../sec-policy/selinux-aide-2.20141203-r4 | 2 +- .../sec-policy/selinux-aide-2.20141203-r5 | 2 +- .../sec-policy/selinux-aide-2.20141203-r6 | 2 +- .../sec-policy/selinux-aide-2.20141203-r7 | 2 +- .../sec-policy/selinux-aide-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-aide-9999 | 2 +- .../sec-policy/selinux-alsa-2.20140311-r5 | 2 +- .../sec-policy/selinux-alsa-2.20140311-r6 | 2 +- .../sec-policy/selinux-alsa-2.20140311-r7 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r1 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r2 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r3 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r4 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r5 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r6 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r7 | 2 +- .../sec-policy/selinux-alsa-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-alsa-9999 | 2 +- .../sec-policy/selinux-amanda-2.20140311-r5 | 2 +- .../sec-policy/selinux-amanda-2.20140311-r6 | 2 +- .../sec-policy/selinux-amanda-2.20140311-r7 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r1 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r2 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r3 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r4 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r5 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r6 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r7 | 2 +- .../sec-policy/selinux-amanda-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-amanda-9999 | 2 +- .../sec-policy/selinux-amavis-2.20140311-r5 | 2 +- .../sec-policy/selinux-amavis-2.20140311-r6 | 2 +- .../sec-policy/selinux-amavis-2.20140311-r7 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r1 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r2 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r3 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r4 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r5 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r6 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r7 | 2 +- .../sec-policy/selinux-amavis-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-amavis-9999 | 2 +- .../sec-policy/selinux-android-2.20140311-r7 | 2 +- .../sec-policy/selinux-android-2.20141203-r1 | 2 +- .../sec-policy/selinux-android-2.20141203-r2 | 2 +- .../sec-policy/selinux-android-2.20141203-r3 | 2 +- .../sec-policy/selinux-android-2.20141203-r4 | 2 +- .../sec-policy/selinux-android-2.20141203-r5 | 2 +- .../sec-policy/selinux-android-2.20141203-r6 | 2 +- .../sec-policy/selinux-android-2.20141203-r7 | 2 +- .../sec-policy/selinux-android-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-android-9999 | 2 +- .../sec-policy/selinux-apache-2.20140311-r5 | 2 +- .../sec-policy/selinux-apache-2.20140311-r6 | 2 +- .../sec-policy/selinux-apache-2.20140311-r7 | 2 +- .../sec-policy/selinux-apache-2.20141203-r1 | 2 +- .../sec-policy/selinux-apache-2.20141203-r2 | 2 +- .../sec-policy/selinux-apache-2.20141203-r3 | 2 +- .../sec-policy/selinux-apache-2.20141203-r4 | 2 +- .../sec-policy/selinux-apache-2.20141203-r5 | 2 +- .../sec-policy/selinux-apache-2.20141203-r6 | 2 +- .../sec-policy/selinux-apache-2.20141203-r7 | 2 +- .../sec-policy/selinux-apache-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-apache-9999 | 2 +- .../sec-policy/selinux-apcupsd-2.20140311-r5 | 2 +- .../sec-policy/selinux-apcupsd-2.20140311-r6 | 2 +- .../sec-policy/selinux-apcupsd-2.20140311-r7 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r1 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r2 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r3 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r4 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r5 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r6 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r7 | 2 +- .../sec-policy/selinux-apcupsd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-apcupsd-9999 | 2 +- .../sec-policy/selinux-apm-2.20140311-r5 | 2 +- .../sec-policy/selinux-apm-2.20140311-r6 | 2 +- .../sec-policy/selinux-apm-2.20140311-r7 | 2 +- .../sec-policy/selinux-apm-2.20141203-r1 | 2 +- .../sec-policy/selinux-apm-2.20141203-r2 | 2 +- .../sec-policy/selinux-apm-2.20141203-r3 | 2 +- .../sec-policy/selinux-apm-2.20141203-r4 | 2 +- .../sec-policy/selinux-apm-2.20141203-r5 | 2 +- .../sec-policy/selinux-apm-2.20141203-r6 | 2 +- .../sec-policy/selinux-apm-2.20141203-r7 | 2 +- .../sec-policy/selinux-apm-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-apm-9999 | 2 +- .../sec-policy/selinux-arpwatch-2.20140311-r5 | 2 +- .../sec-policy/selinux-arpwatch-2.20140311-r6 | 2 +- .../sec-policy/selinux-arpwatch-2.20140311-r7 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r1 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r2 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r3 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r4 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r5 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r6 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r7 | 2 +- .../sec-policy/selinux-arpwatch-2.20141203-r8 | 2 +- .../sec-policy/selinux-arpwatch-9999 | 2 +- .../sec-policy/selinux-asterisk-2.20140311-r5 | 2 +- .../sec-policy/selinux-asterisk-2.20140311-r6 | 2 +- .../sec-policy/selinux-asterisk-2.20140311-r7 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r1 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r2 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r3 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r4 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r5 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r6 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r7 | 2 +- .../sec-policy/selinux-asterisk-2.20141203-r8 | 2 +- .../sec-policy/selinux-asterisk-9999 | 2 +- .../sec-policy/selinux-at-2.20140311-r5 | 2 +- .../sec-policy/selinux-at-2.20140311-r6 | 2 +- .../sec-policy/selinux-at-2.20140311-r7 | 2 +- .../sec-policy/selinux-at-2.20141203-r1 | 2 +- .../sec-policy/selinux-at-2.20141203-r2 | 2 +- .../sec-policy/selinux-at-2.20141203-r3 | 2 +- .../sec-policy/selinux-at-2.20141203-r4 | 2 +- .../sec-policy/selinux-at-2.20141203-r5 | 2 +- .../sec-policy/selinux-at-2.20141203-r6 | 2 +- .../sec-policy/selinux-at-2.20141203-r7 | 2 +- .../sec-policy/selinux-at-2.20141203-r8 | 2 +- metadata/md5-cache/sec-policy/selinux-at-9999 | 2 +- .../selinux-automount-2.20140311-r5 | 2 +- .../selinux-automount-2.20140311-r6 | 2 +- .../selinux-automount-2.20140311-r7 | 2 +- .../selinux-automount-2.20141203-r1 | 2 +- .../selinux-automount-2.20141203-r2 | 2 +- .../selinux-automount-2.20141203-r3 | 2 +- .../selinux-automount-2.20141203-r4 | 2 +- .../selinux-automount-2.20141203-r5 | 2 +- .../selinux-automount-2.20141203-r6 | 2 +- .../selinux-automount-2.20141203-r7 | 2 +- .../selinux-automount-2.20141203-r8 | 2 +- .../sec-policy/selinux-automount-9999 | 2 +- .../sec-policy/selinux-avahi-2.20140311-r5 | 2 +- .../sec-policy/selinux-avahi-2.20140311-r6 | 2 +- .../sec-policy/selinux-avahi-2.20140311-r7 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r1 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r2 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r3 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r4 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r5 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r6 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r7 | 2 +- .../sec-policy/selinux-avahi-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-avahi-9999 | 2 +- .../sec-policy/selinux-awstats-2.20140311-r5 | 2 +- .../sec-policy/selinux-awstats-2.20140311-r6 | 2 +- .../sec-policy/selinux-awstats-2.20140311-r7 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r1 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r2 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r3 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r4 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r5 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r6 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r7 | 2 +- .../sec-policy/selinux-awstats-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-awstats-9999 | 2 +- .../sec-policy/selinux-backup-2.20140311-r5 | 2 +- .../sec-policy/selinux-backup-2.20140311-r6 | 2 +- .../sec-policy/selinux-backup-2.20140311-r7 | 2 +- .../sec-policy/selinux-backup-2.20141203-r1 | 2 +- .../sec-policy/selinux-backup-2.20141203-r2 | 2 +- .../sec-policy/selinux-backup-2.20141203-r3 | 2 +- .../sec-policy/selinux-backup-2.20141203-r4 | 2 +- .../sec-policy/selinux-backup-2.20141203-r5 | 2 +- .../sec-policy/selinux-backup-2.20141203-r6 | 2 +- .../sec-policy/selinux-backup-2.20141203-r7 | 2 +- .../sec-policy/selinux-backup-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-backup-9999 | 2 +- .../sec-policy/selinux-bacula-2.20140311-r5 | 2 +- .../sec-policy/selinux-bacula-2.20140311-r6 | 2 +- .../sec-policy/selinux-bacula-2.20140311-r7 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r1 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r2 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r3 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r4 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r5 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r6 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r7 | 2 +- .../sec-policy/selinux-bacula-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-bacula-9999 | 2 +- .../sec-policy/selinux-bind-2.20140311-r5 | 2 +- .../sec-policy/selinux-bind-2.20140311-r6 | 2 +- .../sec-policy/selinux-bind-2.20140311-r7 | 2 +- .../sec-policy/selinux-bind-2.20141203-r1 | 2 +- .../sec-policy/selinux-bind-2.20141203-r2 | 2 +- .../sec-policy/selinux-bind-2.20141203-r3 | 2 +- .../sec-policy/selinux-bind-2.20141203-r4 | 2 +- .../sec-policy/selinux-bind-2.20141203-r5 | 2 +- .../sec-policy/selinux-bind-2.20141203-r6 | 2 +- .../sec-policy/selinux-bind-2.20141203-r7 | 2 +- .../sec-policy/selinux-bind-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-bind-9999 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r2 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r3 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r4 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r5 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r6 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r7 | 2 +- .../sec-policy/selinux-bitcoin-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-bitcoin-9999 | 2 +- .../sec-policy/selinux-bitlbee-2.20140311-r5 | 2 +- .../sec-policy/selinux-bitlbee-2.20140311-r6 | 2 +- .../sec-policy/selinux-bitlbee-2.20140311-r7 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r1 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r2 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r3 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r4 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r5 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r6 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r7 | 2 +- .../sec-policy/selinux-bitlbee-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-bitlbee-9999 | 2 +- .../selinux-bluetooth-2.20140311-r5 | 2 +- .../selinux-bluetooth-2.20140311-r6 | 2 +- .../selinux-bluetooth-2.20140311-r7 | 2 +- .../selinux-bluetooth-2.20141203-r1 | 2 +- .../selinux-bluetooth-2.20141203-r2 | 2 +- .../selinux-bluetooth-2.20141203-r3 | 2 +- .../selinux-bluetooth-2.20141203-r4 | 2 +- .../selinux-bluetooth-2.20141203-r5 | 2 +- .../selinux-bluetooth-2.20141203-r6 | 2 +- .../selinux-bluetooth-2.20141203-r7 | 2 +- .../selinux-bluetooth-2.20141203-r8 | 2 +- .../sec-policy/selinux-bluetooth-9999 | 2 +- .../sec-policy/selinux-brctl-2.20140311-r5 | 2 +- .../sec-policy/selinux-brctl-2.20140311-r6 | 2 +- .../sec-policy/selinux-brctl-2.20140311-r7 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r1 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r2 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r3 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r4 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r5 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r6 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r7 | 2 +- .../sec-policy/selinux-brctl-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-brctl-9999 | 2 +- .../selinux-cachefilesd-2.20140311-r5 | 2 +- .../selinux-cachefilesd-2.20140311-r6 | 2 +- .../selinux-cachefilesd-2.20140311-r7 | 2 +- .../selinux-cachefilesd-2.20141203-r1 | 2 +- .../selinux-cachefilesd-2.20141203-r2 | 2 +- .../selinux-cachefilesd-2.20141203-r3 | 2 +- .../selinux-cachefilesd-2.20141203-r4 | 2 +- .../selinux-cachefilesd-2.20141203-r5 | 2 +- .../selinux-cachefilesd-2.20141203-r6 | 2 +- .../selinux-cachefilesd-2.20141203-r7 | 2 +- .../selinux-cachefilesd-2.20141203-r8 | 2 +- .../sec-policy/selinux-cachefilesd-9999 | 2 +- .../selinux-calamaris-2.20140311-r5 | 2 +- .../selinux-calamaris-2.20140311-r6 | 2 +- .../selinux-calamaris-2.20140311-r7 | 2 +- .../selinux-calamaris-2.20141203-r1 | 2 +- .../selinux-calamaris-2.20141203-r2 | 2 +- .../selinux-calamaris-2.20141203-r3 | 2 +- .../selinux-calamaris-2.20141203-r4 | 2 +- .../selinux-calamaris-2.20141203-r5 | 2 +- .../selinux-calamaris-2.20141203-r6 | 2 +- .../selinux-calamaris-2.20141203-r7 | 2 +- .../selinux-calamaris-2.20141203-r8 | 2 +- .../sec-policy/selinux-calamaris-9999 | 2 +- .../sec-policy/selinux-canna-2.20140311-r5 | 2 +- .../sec-policy/selinux-canna-2.20140311-r6 | 2 +- .../sec-policy/selinux-canna-2.20140311-r7 | 2 +- .../sec-policy/selinux-canna-2.20141203-r1 | 2 +- .../sec-policy/selinux-canna-2.20141203-r2 | 2 +- .../sec-policy/selinux-canna-2.20141203-r3 | 2 +- .../sec-policy/selinux-canna-2.20141203-r4 | 2 +- .../sec-policy/selinux-canna-2.20141203-r5 | 2 +- .../sec-policy/selinux-canna-2.20141203-r6 | 2 +- .../sec-policy/selinux-canna-2.20141203-r7 | 2 +- .../sec-policy/selinux-canna-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-canna-9999 | 2 +- .../sec-policy/selinux-ccs-2.20140311-r5 | 2 +- .../sec-policy/selinux-ccs-2.20140311-r6 | 2 +- .../sec-policy/selinux-ccs-2.20140311-r7 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r1 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r2 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r3 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r4 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r5 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r6 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r7 | 2 +- .../sec-policy/selinux-ccs-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ccs-9999 | 2 +- .../sec-policy/selinux-cdrecord-2.20140311-r5 | 2 +- .../sec-policy/selinux-cdrecord-2.20140311-r6 | 2 +- .../sec-policy/selinux-cdrecord-2.20140311-r7 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r1 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r2 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r3 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r4 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r5 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r6 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r7 | 2 +- .../sec-policy/selinux-cdrecord-2.20141203-r8 | 2 +- .../sec-policy/selinux-cdrecord-9999 | 2 +- .../sec-policy/selinux-ceph-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ceph-9999 | 2 +- .../sec-policy/selinux-cgmanager-9999 | 2 +- .../sec-policy/selinux-cgroup-2.20140311-r5 | 2 +- .../sec-policy/selinux-cgroup-2.20140311-r6 | 2 +- .../sec-policy/selinux-cgroup-2.20140311-r7 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r1 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r2 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r3 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r4 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r5 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r6 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r7 | 2 +- .../sec-policy/selinux-cgroup-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-cgroup-9999 | 2 +- .../sec-policy/selinux-chromium-2.20140311-r5 | 2 +- .../sec-policy/selinux-chromium-2.20140311-r6 | 2 +- .../sec-policy/selinux-chromium-2.20140311-r7 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r1 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r2 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r3 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r4 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r5 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r6 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r7 | 2 +- .../sec-policy/selinux-chromium-2.20141203-r8 | 2 +- .../sec-policy/selinux-chromium-9999 | 2 +- .../sec-policy/selinux-chronyd-2.20140311-r5 | 2 +- .../sec-policy/selinux-chronyd-2.20140311-r6 | 2 +- .../sec-policy/selinux-chronyd-2.20140311-r7 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r1 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r2 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r3 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r4 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r5 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r6 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r7 | 2 +- .../sec-policy/selinux-chronyd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-chronyd-9999 | 2 +- .../sec-policy/selinux-clamav-2.20140311-r5 | 2 +- .../sec-policy/selinux-clamav-2.20140311-r6 | 2 +- .../sec-policy/selinux-clamav-2.20140311-r7 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r1 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r2 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r3 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r4 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r5 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r6 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r7 | 2 +- .../sec-policy/selinux-clamav-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-clamav-9999 | 2 +- .../selinux-clockspeed-2.20140311-r5 | 2 +- .../selinux-clockspeed-2.20140311-r6 | 2 +- .../selinux-clockspeed-2.20140311-r7 | 2 +- .../selinux-clockspeed-2.20141203-r1 | 2 +- .../selinux-clockspeed-2.20141203-r2 | 2 +- .../selinux-clockspeed-2.20141203-r3 | 2 +- .../selinux-clockspeed-2.20141203-r4 | 2 +- .../selinux-clockspeed-2.20141203-r5 | 2 +- .../selinux-clockspeed-2.20141203-r6 | 2 +- .../selinux-clockspeed-2.20141203-r7 | 2 +- .../selinux-clockspeed-2.20141203-r8 | 2 +- .../sec-policy/selinux-clockspeed-9999 | 2 +- .../sec-policy/selinux-collectd-2.20140311-r5 | 2 +- .../sec-policy/selinux-collectd-2.20140311-r6 | 2 +- .../sec-policy/selinux-collectd-2.20140311-r7 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r1 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r2 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r3 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r4 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r5 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r6 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r7 | 2 +- .../sec-policy/selinux-collectd-2.20141203-r8 | 2 +- .../sec-policy/selinux-collectd-9999 | 2 +- .../selinux-consolekit-2.20140311-r5 | 2 +- .../selinux-consolekit-2.20140311-r6 | 2 +- .../selinux-consolekit-2.20140311-r7 | 2 +- .../selinux-consolekit-2.20141203-r1 | 2 +- .../selinux-consolekit-2.20141203-r2 | 2 +- .../selinux-consolekit-2.20141203-r3 | 2 +- .../selinux-consolekit-2.20141203-r4 | 2 +- .../selinux-consolekit-2.20141203-r5 | 2 +- .../selinux-consolekit-2.20141203-r6 | 2 +- .../selinux-consolekit-2.20141203-r7 | 2 +- .../selinux-consolekit-2.20141203-r8 | 2 +- .../sec-policy/selinux-consolekit-9999 | 2 +- .../sec-policy/selinux-corosync-2.20140311-r5 | 2 +- .../sec-policy/selinux-corosync-2.20140311-r6 | 2 +- .../sec-policy/selinux-corosync-2.20140311-r7 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r1 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r2 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r3 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r4 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r5 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r6 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r7 | 2 +- .../sec-policy/selinux-corosync-2.20141203-r8 | 2 +- .../sec-policy/selinux-corosync-9999 | 2 +- .../sec-policy/selinux-couchdb-2.20140311-r5 | 2 +- .../sec-policy/selinux-couchdb-2.20140311-r6 | 2 +- .../sec-policy/selinux-couchdb-2.20140311-r7 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r1 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r2 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r3 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r4 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r5 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r6 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r7 | 2 +- .../sec-policy/selinux-couchdb-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-couchdb-9999 | 2 +- .../sec-policy/selinux-courier-2.20140311-r5 | 2 +- .../sec-policy/selinux-courier-2.20140311-r6 | 2 +- .../sec-policy/selinux-courier-2.20140311-r7 | 2 +- .../sec-policy/selinux-courier-2.20141203-r1 | 2 +- .../sec-policy/selinux-courier-2.20141203-r2 | 2 +- .../sec-policy/selinux-courier-2.20141203-r3 | 2 +- .../sec-policy/selinux-courier-2.20141203-r4 | 2 +- .../sec-policy/selinux-courier-2.20141203-r5 | 2 +- .../sec-policy/selinux-courier-2.20141203-r6 | 2 +- .../sec-policy/selinux-courier-2.20141203-r7 | 2 +- .../sec-policy/selinux-courier-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-courier-9999 | 2 +- .../selinux-cpucontrol-2.20140311-r5 | 2 +- .../selinux-cpucontrol-2.20140311-r6 | 2 +- .../selinux-cpucontrol-2.20140311-r7 | 2 +- .../selinux-cpucontrol-2.20141203-r1 | 2 +- .../selinux-cpucontrol-2.20141203-r2 | 2 +- .../selinux-cpucontrol-2.20141203-r3 | 2 +- .../selinux-cpucontrol-2.20141203-r4 | 2 +- .../selinux-cpucontrol-2.20141203-r5 | 2 +- .../selinux-cpucontrol-2.20141203-r6 | 2 +- .../selinux-cpucontrol-2.20141203-r7 | 2 +- .../selinux-cpucontrol-2.20141203-r8 | 2 +- .../sec-policy/selinux-cpucontrol-9999 | 2 +- .../selinux-cpufreqselector-2.20140311-r5 | 2 +- .../selinux-cpufreqselector-2.20140311-r6 | 2 +- .../selinux-cpufreqselector-2.20140311-r7 | 2 +- .../selinux-cpufreqselector-2.20141203-r1 | 2 +- .../selinux-cpufreqselector-2.20141203-r2 | 2 +- .../selinux-cpufreqselector-2.20141203-r3 | 2 +- .../selinux-cpufreqselector-2.20141203-r4 | 2 +- .../selinux-cpufreqselector-2.20141203-r5 | 2 +- .../selinux-cpufreqselector-2.20141203-r6 | 2 +- .../selinux-cpufreqselector-2.20141203-r7 | 2 +- .../selinux-cpufreqselector-2.20141203-r8 | 2 +- .../sec-policy/selinux-cpufreqselector-9999 | 2 +- .../sec-policy/selinux-cups-2.20140311-r5 | 2 +- .../sec-policy/selinux-cups-2.20140311-r6 | 2 +- .../sec-policy/selinux-cups-2.20140311-r7 | 2 +- .../sec-policy/selinux-cups-2.20141203-r1 | 2 +- .../sec-policy/selinux-cups-2.20141203-r2 | 2 +- .../sec-policy/selinux-cups-2.20141203-r3 | 2 +- .../sec-policy/selinux-cups-2.20141203-r4 | 2 +- .../sec-policy/selinux-cups-2.20141203-r5 | 2 +- .../sec-policy/selinux-cups-2.20141203-r6 | 2 +- .../sec-policy/selinux-cups-2.20141203-r7 | 2 +- .../sec-policy/selinux-cups-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-cups-9999 | 2 +- .../sec-policy/selinux-cvs-2.20140311-r5 | 2 +- .../sec-policy/selinux-cvs-2.20140311-r6 | 2 +- .../sec-policy/selinux-cvs-2.20140311-r7 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r1 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r2 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r3 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r4 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r5 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r6 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r7 | 2 +- .../sec-policy/selinux-cvs-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-cvs-9999 | 2 +- .../sec-policy/selinux-cyphesis-2.20140311-r5 | 2 +- .../sec-policy/selinux-cyphesis-2.20140311-r6 | 2 +- .../sec-policy/selinux-cyphesis-2.20140311-r7 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r1 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r2 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r3 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r4 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r5 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r6 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r7 | 2 +- .../sec-policy/selinux-cyphesis-2.20141203-r8 | 2 +- .../sec-policy/selinux-cyphesis-9999 | 2 +- .../selinux-daemontools-2.20140311-r5 | 2 +- .../selinux-daemontools-2.20140311-r6 | 2 +- .../selinux-daemontools-2.20140311-r7 | 2 +- .../selinux-daemontools-2.20141203-r1 | 2 +- .../selinux-daemontools-2.20141203-r2 | 2 +- .../selinux-daemontools-2.20141203-r3 | 2 +- .../selinux-daemontools-2.20141203-r4 | 2 +- .../selinux-daemontools-2.20141203-r5 | 2 +- .../selinux-daemontools-2.20141203-r6 | 2 +- .../selinux-daemontools-2.20141203-r7 | 2 +- .../selinux-daemontools-2.20141203-r8 | 2 +- .../sec-policy/selinux-daemontools-9999 | 2 +- .../sec-policy/selinux-dante-2.20140311-r5 | 2 +- .../sec-policy/selinux-dante-2.20140311-r6 | 2 +- .../sec-policy/selinux-dante-2.20140311-r7 | 2 +- .../sec-policy/selinux-dante-2.20141203-r1 | 2 +- .../sec-policy/selinux-dante-2.20141203-r2 | 2 +- .../sec-policy/selinux-dante-2.20141203-r3 | 2 +- .../sec-policy/selinux-dante-2.20141203-r4 | 2 +- .../sec-policy/selinux-dante-2.20141203-r5 | 2 +- .../sec-policy/selinux-dante-2.20141203-r6 | 2 +- .../sec-policy/selinux-dante-2.20141203-r7 | 2 +- .../sec-policy/selinux-dante-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dante-9999 | 2 +- .../sec-policy/selinux-dbadm-2.20140311-r5 | 2 +- .../sec-policy/selinux-dbadm-2.20140311-r6 | 2 +- .../sec-policy/selinux-dbadm-2.20140311-r7 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r1 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r2 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r3 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r4 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r5 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r6 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r7 | 2 +- .../sec-policy/selinux-dbadm-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dbadm-9999 | 2 +- .../sec-policy/selinux-dbskk-2.20140311-r5 | 2 +- .../sec-policy/selinux-dbskk-2.20140311-r6 | 2 +- .../sec-policy/selinux-dbskk-2.20140311-r7 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r1 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r2 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r3 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r4 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r5 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r6 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r7 | 2 +- .../sec-policy/selinux-dbskk-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dbskk-9999 | 2 +- .../sec-policy/selinux-dbus-2.20140311-r5 | 2 +- .../sec-policy/selinux-dbus-2.20140311-r6 | 2 +- .../sec-policy/selinux-dbus-2.20140311-r7 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r1 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r2 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r3 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r4 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r5 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r6 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r7 | 2 +- .../sec-policy/selinux-dbus-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dbus-9999 | 2 +- .../sec-policy/selinux-dcc-2.20140311-r5 | 2 +- .../sec-policy/selinux-dcc-2.20140311-r6 | 2 +- .../sec-policy/selinux-dcc-2.20140311-r7 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r1 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r2 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r3 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r4 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r5 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r6 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r7 | 2 +- .../sec-policy/selinux-dcc-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dcc-9999 | 2 +- .../sec-policy/selinux-ddclient-2.20140311-r5 | 2 +- .../sec-policy/selinux-ddclient-2.20140311-r6 | 2 +- .../sec-policy/selinux-ddclient-2.20140311-r7 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r1 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r2 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r3 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r4 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r5 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r6 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r7 | 2 +- .../sec-policy/selinux-ddclient-2.20141203-r8 | 2 +- .../sec-policy/selinux-ddclient-9999 | 2 +- .../sec-policy/selinux-ddcprobe-2.20140311-r5 | 2 +- .../sec-policy/selinux-ddcprobe-2.20140311-r6 | 2 +- .../sec-policy/selinux-ddcprobe-2.20140311-r7 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r1 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r2 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r3 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r4 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r5 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r6 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r7 | 2 +- .../sec-policy/selinux-ddcprobe-2.20141203-r8 | 2 +- .../sec-policy/selinux-ddcprobe-9999 | 2 +- .../selinux-denyhosts-2.20140311-r5 | 2 +- .../selinux-denyhosts-2.20140311-r6 | 2 +- .../selinux-denyhosts-2.20140311-r7 | 2 +- .../selinux-denyhosts-2.20141203-r1 | 2 +- .../selinux-denyhosts-2.20141203-r2 | 2 +- .../selinux-denyhosts-2.20141203-r3 | 2 +- .../selinux-denyhosts-2.20141203-r4 | 2 +- .../selinux-denyhosts-2.20141203-r5 | 2 +- .../selinux-denyhosts-2.20141203-r6 | 2 +- .../selinux-denyhosts-2.20141203-r7 | 2 +- .../selinux-denyhosts-2.20141203-r8 | 2 +- .../sec-policy/selinux-denyhosts-9999 | 2 +- .../selinux-devicekit-2.20140311-r5 | 2 +- .../selinux-devicekit-2.20140311-r6 | 2 +- .../selinux-devicekit-2.20140311-r7 | 2 +- .../selinux-devicekit-2.20141203-r1 | 2 +- .../selinux-devicekit-2.20141203-r2 | 2 +- .../selinux-devicekit-2.20141203-r3 | 2 +- .../selinux-devicekit-2.20141203-r4 | 2 +- .../selinux-devicekit-2.20141203-r5 | 2 +- .../selinux-devicekit-2.20141203-r6 | 2 +- .../selinux-devicekit-2.20141203-r7 | 2 +- .../selinux-devicekit-2.20141203-r8 | 2 +- .../sec-policy/selinux-devicekit-9999 | 2 +- .../sec-policy/selinux-dhcp-2.20140311-r5 | 2 +- .../sec-policy/selinux-dhcp-2.20140311-r6 | 2 +- .../sec-policy/selinux-dhcp-2.20140311-r7 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r1 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r2 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r3 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r4 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r5 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r6 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r7 | 2 +- .../sec-policy/selinux-dhcp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dhcp-9999 | 2 +- .../sec-policy/selinux-dictd-2.20140311-r5 | 2 +- .../sec-policy/selinux-dictd-2.20140311-r6 | 2 +- .../sec-policy/selinux-dictd-2.20140311-r7 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r1 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r2 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r3 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r4 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r5 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r6 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r7 | 2 +- .../sec-policy/selinux-dictd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dictd-9999 | 2 +- .../sec-policy/selinux-dirsrv-2.20140311-r5 | 2 +- .../sec-policy/selinux-dirsrv-2.20140311-r6 | 2 +- .../sec-policy/selinux-dirsrv-2.20140311-r7 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r1 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r2 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r3 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r4 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r5 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r6 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r7 | 2 +- .../sec-policy/selinux-dirsrv-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dirsrv-9999 | 2 +- .../sec-policy/selinux-distcc-2.20140311-r5 | 2 +- .../sec-policy/selinux-distcc-2.20140311-r6 | 2 +- .../sec-policy/selinux-distcc-2.20140311-r7 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r1 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r2 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r3 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r4 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r5 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r6 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r7 | 2 +- .../sec-policy/selinux-distcc-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-distcc-9999 | 2 +- .../sec-policy/selinux-djbdns-2.20140311-r5 | 2 +- .../sec-policy/selinux-djbdns-2.20140311-r6 | 2 +- .../sec-policy/selinux-djbdns-2.20140311-r7 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r1 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r2 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r3 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r4 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r5 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r6 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r7 | 2 +- .../sec-policy/selinux-djbdns-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-djbdns-9999 | 2 +- .../sec-policy/selinux-dkim-2.20140311-r5 | 2 +- .../sec-policy/selinux-dkim-2.20140311-r6 | 2 +- .../sec-policy/selinux-dkim-2.20140311-r7 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r1 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r2 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r3 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r4 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r5 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r6 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r7 | 2 +- .../sec-policy/selinux-dkim-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dkim-9999 | 2 +- .../selinux-dmidecode-2.20140311-r5 | 2 +- .../selinux-dmidecode-2.20140311-r6 | 2 +- .../selinux-dmidecode-2.20140311-r7 | 2 +- .../selinux-dmidecode-2.20141203-r1 | 2 +- .../selinux-dmidecode-2.20141203-r2 | 2 +- .../selinux-dmidecode-2.20141203-r3 | 2 +- .../selinux-dmidecode-2.20141203-r4 | 2 +- .../selinux-dmidecode-2.20141203-r5 | 2 +- .../selinux-dmidecode-2.20141203-r6 | 2 +- .../selinux-dmidecode-2.20141203-r7 | 2 +- .../selinux-dmidecode-2.20141203-r8 | 2 +- .../sec-policy/selinux-dmidecode-9999 | 2 +- .../sec-policy/selinux-dnsmasq-2.20140311-r5 | 2 +- .../sec-policy/selinux-dnsmasq-2.20140311-r6 | 2 +- .../sec-policy/selinux-dnsmasq-2.20140311-r7 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r1 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r2 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r3 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r4 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r5 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r6 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r7 | 2 +- .../sec-policy/selinux-dnsmasq-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dnsmasq-9999 | 2 +- .../sec-policy/selinux-dovecot-2.20140311-r5 | 2 +- .../sec-policy/selinux-dovecot-2.20140311-r6 | 2 +- .../sec-policy/selinux-dovecot-2.20140311-r7 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r1 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r2 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r3 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r4 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r5 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r6 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r7 | 2 +- .../sec-policy/selinux-dovecot-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dovecot-9999 | 2 +- .../sec-policy/selinux-dpkg-2.20140311-r5 | 2 +- .../sec-policy/selinux-dpkg-2.20140311-r6 | 2 +- .../sec-policy/selinux-dpkg-2.20140311-r7 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r1 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r2 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r3 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r4 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r5 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r6 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r7 | 2 +- .../sec-policy/selinux-dpkg-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dpkg-9999 | 2 +- .../sec-policy/selinux-dracut-2.20140311-r5 | 2 +- .../sec-policy/selinux-dracut-2.20140311-r6 | 2 +- .../sec-policy/selinux-dracut-2.20140311-r7 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r1 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r2 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r3 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r4 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r5 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r6 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r7 | 2 +- .../sec-policy/selinux-dracut-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dracut-9999 | 2 +- .../sec-policy/selinux-dropbox-2.20140311-r5 | 2 +- .../sec-policy/selinux-dropbox-2.20140311-r6 | 2 +- .../sec-policy/selinux-dropbox-2.20140311-r7 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r1 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r2 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r3 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r4 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r5 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r6 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r7 | 2 +- .../sec-policy/selinux-dropbox-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-dropbox-9999 | 2 +- .../sec-policy/selinux-entropyd-2.20140311-r5 | 2 +- .../sec-policy/selinux-entropyd-2.20140311-r6 | 2 +- .../sec-policy/selinux-entropyd-2.20140311-r7 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r1 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r2 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r3 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r4 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r5 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r6 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r7 | 2 +- .../sec-policy/selinux-entropyd-2.20141203-r8 | 2 +- .../sec-policy/selinux-entropyd-9999 | 2 +- .../selinux-evolution-2.20140311-r5 | 2 +- .../selinux-evolution-2.20140311-r6 | 2 +- .../selinux-evolution-2.20140311-r7 | 2 +- .../selinux-evolution-2.20141203-r1 | 2 +- .../selinux-evolution-2.20141203-r2 | 2 +- .../selinux-evolution-2.20141203-r3 | 2 +- .../selinux-evolution-2.20141203-r4 | 2 +- .../selinux-evolution-2.20141203-r5 | 2 +- .../selinux-evolution-2.20141203-r6 | 2 +- .../selinux-evolution-2.20141203-r7 | 2 +- .../selinux-evolution-2.20141203-r8 | 2 +- .../sec-policy/selinux-evolution-9999 | 2 +- .../sec-policy/selinux-exim-2.20140311-r5 | 2 +- .../sec-policy/selinux-exim-2.20140311-r6 | 2 +- .../sec-policy/selinux-exim-2.20140311-r7 | 2 +- .../sec-policy/selinux-exim-2.20141203-r1 | 2 +- .../sec-policy/selinux-exim-2.20141203-r2 | 2 +- .../sec-policy/selinux-exim-2.20141203-r3 | 2 +- .../sec-policy/selinux-exim-2.20141203-r4 | 2 +- .../sec-policy/selinux-exim-2.20141203-r5 | 2 +- .../sec-policy/selinux-exim-2.20141203-r6 | 2 +- .../sec-policy/selinux-exim-2.20141203-r7 | 2 +- .../sec-policy/selinux-exim-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-exim-9999 | 2 +- .../sec-policy/selinux-fail2ban-2.20140311-r5 | 2 +- .../sec-policy/selinux-fail2ban-2.20140311-r6 | 2 +- .../sec-policy/selinux-fail2ban-2.20140311-r7 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r1 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r2 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r3 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r4 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r5 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r6 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r7 | 2 +- .../sec-policy/selinux-fail2ban-2.20141203-r8 | 2 +- .../sec-policy/selinux-fail2ban-9999 | 2 +- .../selinux-fetchmail-2.20140311-r5 | 2 +- .../selinux-fetchmail-2.20140311-r6 | 2 +- .../selinux-fetchmail-2.20140311-r7 | 2 +- .../selinux-fetchmail-2.20141203-r1 | 2 +- .../selinux-fetchmail-2.20141203-r2 | 2 +- .../selinux-fetchmail-2.20141203-r3 | 2 +- .../selinux-fetchmail-2.20141203-r4 | 2 +- .../selinux-fetchmail-2.20141203-r5 | 2 +- .../selinux-fetchmail-2.20141203-r6 | 2 +- .../selinux-fetchmail-2.20141203-r7 | 2 +- .../selinux-fetchmail-2.20141203-r8 | 2 +- .../sec-policy/selinux-fetchmail-9999 | 2 +- .../sec-policy/selinux-finger-2.20140311-r5 | 2 +- .../sec-policy/selinux-finger-2.20140311-r6 | 2 +- .../sec-policy/selinux-finger-2.20140311-r7 | 2 +- .../sec-policy/selinux-finger-2.20141203-r1 | 2 +- .../sec-policy/selinux-finger-2.20141203-r2 | 2 +- .../sec-policy/selinux-finger-2.20141203-r3 | 2 +- .../sec-policy/selinux-finger-2.20141203-r4 | 2 +- .../sec-policy/selinux-finger-2.20141203-r5 | 2 +- .../sec-policy/selinux-finger-2.20141203-r6 | 2 +- .../sec-policy/selinux-finger-2.20141203-r7 | 2 +- .../sec-policy/selinux-finger-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-finger-9999 | 2 +- .../sec-policy/selinux-flash-2.20140311-r5 | 2 +- .../sec-policy/selinux-flash-2.20140311-r6 | 2 +- .../sec-policy/selinux-flash-2.20140311-r7 | 2 +- .../sec-policy/selinux-flash-2.20141203-r1 | 2 +- .../sec-policy/selinux-flash-2.20141203-r2 | 2 +- .../sec-policy/selinux-flash-2.20141203-r3 | 2 +- .../sec-policy/selinux-flash-2.20141203-r4 | 2 +- .../sec-policy/selinux-flash-2.20141203-r5 | 2 +- .../sec-policy/selinux-flash-2.20141203-r6 | 2 +- .../sec-policy/selinux-flash-2.20141203-r7 | 2 +- .../sec-policy/selinux-flash-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-flash-9999 | 2 +- .../sec-policy/selinux-fprintd-2.20140311-r5 | 2 +- .../sec-policy/selinux-fprintd-2.20140311-r6 | 2 +- .../sec-policy/selinux-fprintd-2.20140311-r7 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r1 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r2 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r3 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r4 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r5 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r6 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r7 | 2 +- .../sec-policy/selinux-fprintd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-fprintd-9999 | 2 +- .../sec-policy/selinux-ftp-2.20140311-r5 | 2 +- .../sec-policy/selinux-ftp-2.20140311-r6 | 2 +- .../sec-policy/selinux-ftp-2.20140311-r7 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r1 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r2 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r3 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r4 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r5 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r6 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r7 | 2 +- .../sec-policy/selinux-ftp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ftp-9999 | 2 +- .../sec-policy/selinux-games-2.20140311-r5 | 2 +- .../sec-policy/selinux-games-2.20140311-r6 | 2 +- .../sec-policy/selinux-games-2.20140311-r7 | 2 +- .../sec-policy/selinux-games-2.20141203-r1 | 2 +- .../sec-policy/selinux-games-2.20141203-r2 | 2 +- .../sec-policy/selinux-games-2.20141203-r3 | 2 +- .../sec-policy/selinux-games-2.20141203-r4 | 2 +- .../sec-policy/selinux-games-2.20141203-r5 | 2 +- .../sec-policy/selinux-games-2.20141203-r6 | 2 +- .../sec-policy/selinux-games-2.20141203-r7 | 2 +- .../sec-policy/selinux-games-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-games-9999 | 2 +- .../selinux-gatekeeper-2.20140311-r5 | 2 +- .../selinux-gatekeeper-2.20140311-r6 | 2 +- .../selinux-gatekeeper-2.20140311-r7 | 2 +- .../selinux-gatekeeper-2.20141203-r1 | 2 +- .../selinux-gatekeeper-2.20141203-r2 | 2 +- .../selinux-gatekeeper-2.20141203-r3 | 2 +- .../selinux-gatekeeper-2.20141203-r4 | 2 +- .../selinux-gatekeeper-2.20141203-r5 | 2 +- .../selinux-gatekeeper-2.20141203-r6 | 2 +- .../selinux-gatekeeper-2.20141203-r7 | 2 +- .../selinux-gatekeeper-2.20141203-r8 | 2 +- .../sec-policy/selinux-gatekeeper-9999 | 2 +- .../sec-policy/selinux-gift-2.20140311-r5 | 2 +- .../sec-policy/selinux-gift-2.20140311-r6 | 2 +- .../sec-policy/selinux-gift-2.20140311-r7 | 2 +- .../sec-policy/selinux-gift-2.20141203-r1 | 2 +- .../sec-policy/selinux-gift-2.20141203-r2 | 2 +- .../sec-policy/selinux-gift-2.20141203-r3 | 2 +- .../sec-policy/selinux-gift-2.20141203-r4 | 2 +- .../sec-policy/selinux-gift-2.20141203-r5 | 2 +- .../sec-policy/selinux-gift-2.20141203-r6 | 2 +- .../sec-policy/selinux-gift-2.20141203-r7 | 2 +- .../sec-policy/selinux-gift-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gift-9999 | 2 +- .../sec-policy/selinux-git-2.20141203-r5 | 2 +- .../sec-policy/selinux-git-2.20141203-r6 | 2 +- .../sec-policy/selinux-git-2.20141203-r7 | 2 +- .../sec-policy/selinux-git-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-git-9999 | 2 +- .../sec-policy/selinux-gitosis-2.20140311-r5 | 2 +- .../sec-policy/selinux-gitosis-2.20140311-r6 | 2 +- .../sec-policy/selinux-gitosis-2.20140311-r7 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r1 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r2 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r3 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r4 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r5 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r6 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r7 | 2 +- .../sec-policy/selinux-gitosis-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gitosis-9999 | 2 +- .../sec-policy/selinux-gnome-2.20140311-r5 | 2 +- .../sec-policy/selinux-gnome-2.20140311-r6 | 2 +- .../sec-policy/selinux-gnome-2.20140311-r7 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r1 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r2 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r3 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r4 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r5 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r6 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r7 | 2 +- .../sec-policy/selinux-gnome-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gnome-9999 | 2 +- .../selinux-googletalk-2.20140311-r5 | 2 +- .../selinux-googletalk-2.20140311-r6 | 2 +- .../selinux-googletalk-2.20140311-r7 | 2 +- .../selinux-googletalk-2.20141203-r1 | 2 +- .../selinux-googletalk-2.20141203-r2 | 2 +- .../selinux-googletalk-2.20141203-r3 | 2 +- .../selinux-googletalk-2.20141203-r4 | 2 +- .../selinux-googletalk-2.20141203-r5 | 2 +- .../selinux-googletalk-2.20141203-r6 | 2 +- .../selinux-googletalk-2.20141203-r7 | 2 +- .../selinux-googletalk-2.20141203-r8 | 2 +- .../sec-policy/selinux-googletalk-9999 | 2 +- .../sec-policy/selinux-gorg-2.20140311-r5 | 2 +- .../sec-policy/selinux-gorg-2.20140311-r6 | 2 +- .../sec-policy/selinux-gorg-2.20140311-r7 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r1 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r2 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r3 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r4 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r5 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r6 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r7 | 2 +- .../sec-policy/selinux-gorg-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gorg-9999 | 2 +- .../sec-policy/selinux-gpg-2.20140311-r5 | 2 +- .../sec-policy/selinux-gpg-2.20140311-r6 | 2 +- .../sec-policy/selinux-gpg-2.20140311-r7 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r1 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r2 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r3 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r4 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r5 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r6 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r7 | 2 +- .../sec-policy/selinux-gpg-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gpg-9999 | 2 +- .../sec-policy/selinux-gpm-2.20140311-r5 | 2 +- .../sec-policy/selinux-gpm-2.20140311-r6 | 2 +- .../sec-policy/selinux-gpm-2.20140311-r7 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r1 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r2 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r3 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r4 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r5 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r6 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r7 | 2 +- .../sec-policy/selinux-gpm-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gpm-9999 | 2 +- .../sec-policy/selinux-gpsd-2.20140311-r5 | 2 +- .../sec-policy/selinux-gpsd-2.20140311-r6 | 2 +- .../sec-policy/selinux-gpsd-2.20140311-r7 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r1 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r2 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r3 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r4 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r5 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r6 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r7 | 2 +- .../sec-policy/selinux-gpsd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-gpsd-9999 | 2 +- .../sec-policy/selinux-hddtemp-2.20140311-r5 | 2 +- .../sec-policy/selinux-hddtemp-2.20140311-r6 | 2 +- .../sec-policy/selinux-hddtemp-2.20140311-r7 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r1 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r2 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r3 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r4 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r5 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r6 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r7 | 2 +- .../sec-policy/selinux-hddtemp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-hddtemp-9999 | 2 +- .../sec-policy/selinux-howl-2.20140311-r5 | 2 +- .../sec-policy/selinux-howl-2.20140311-r6 | 2 +- .../sec-policy/selinux-howl-2.20140311-r7 | 2 +- .../sec-policy/selinux-howl-2.20141203-r1 | 2 +- .../sec-policy/selinux-howl-2.20141203-r2 | 2 +- .../sec-policy/selinux-howl-2.20141203-r3 | 2 +- .../sec-policy/selinux-howl-2.20141203-r4 | 2 +- .../sec-policy/selinux-howl-2.20141203-r5 | 2 +- .../sec-policy/selinux-howl-2.20141203-r6 | 2 +- .../sec-policy/selinux-howl-2.20141203-r7 | 2 +- .../sec-policy/selinux-howl-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-howl-9999 | 2 +- .../sec-policy/selinux-icecast-2.20140311-r5 | 2 +- .../sec-policy/selinux-icecast-2.20140311-r6 | 2 +- .../sec-policy/selinux-icecast-2.20140311-r7 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r1 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r2 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r3 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r4 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r5 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r6 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r7 | 2 +- .../sec-policy/selinux-icecast-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-icecast-9999 | 2 +- .../sec-policy/selinux-ifplugd-2.20140311-r5 | 2 +- .../sec-policy/selinux-ifplugd-2.20140311-r6 | 2 +- .../sec-policy/selinux-ifplugd-2.20140311-r7 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r1 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r2 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r3 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r4 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r5 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r6 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r7 | 2 +- .../sec-policy/selinux-ifplugd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ifplugd-9999 | 2 +- .../sec-policy/selinux-imaze-2.20140311-r5 | 2 +- .../sec-policy/selinux-imaze-2.20140311-r6 | 2 +- .../sec-policy/selinux-imaze-2.20140311-r7 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r1 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r2 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r3 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r4 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r5 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r6 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r7 | 2 +- .../sec-policy/selinux-imaze-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-imaze-9999 | 2 +- .../sec-policy/selinux-inetd-2.20140311-r5 | 2 +- .../sec-policy/selinux-inetd-2.20140311-r6 | 2 +- .../sec-policy/selinux-inetd-2.20140311-r7 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r1 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r2 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r3 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r4 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r5 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r6 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r7 | 2 +- .../sec-policy/selinux-inetd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-inetd-9999 | 2 +- .../sec-policy/selinux-inn-2.20140311-r5 | 2 +- .../sec-policy/selinux-inn-2.20140311-r6 | 2 +- .../sec-policy/selinux-inn-2.20140311-r7 | 2 +- .../sec-policy/selinux-inn-2.20141203-r1 | 2 +- .../sec-policy/selinux-inn-2.20141203-r2 | 2 +- .../sec-policy/selinux-inn-2.20141203-r3 | 2 +- .../sec-policy/selinux-inn-2.20141203-r4 | 2 +- .../sec-policy/selinux-inn-2.20141203-r5 | 2 +- .../sec-policy/selinux-inn-2.20141203-r6 | 2 +- .../sec-policy/selinux-inn-2.20141203-r7 | 2 +- .../sec-policy/selinux-inn-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-inn-9999 | 2 +- .../sec-policy/selinux-ipsec-2.20140311-r5 | 2 +- .../sec-policy/selinux-ipsec-2.20140311-r6 | 2 +- .../sec-policy/selinux-ipsec-2.20140311-r7 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r1 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r2 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r3 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r4 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r5 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r6 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r7 | 2 +- .../sec-policy/selinux-ipsec-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ipsec-9999 | 2 +- .../sec-policy/selinux-irc-2.20140311-r5 | 2 +- .../sec-policy/selinux-irc-2.20140311-r6 | 2 +- .../sec-policy/selinux-irc-2.20140311-r7 | 2 +- .../sec-policy/selinux-irc-2.20141203-r1 | 2 +- .../sec-policy/selinux-irc-2.20141203-r2 | 2 +- .../sec-policy/selinux-irc-2.20141203-r3 | 2 +- .../sec-policy/selinux-irc-2.20141203-r4 | 2 +- .../sec-policy/selinux-irc-2.20141203-r5 | 2 +- .../sec-policy/selinux-irc-2.20141203-r6 | 2 +- .../sec-policy/selinux-irc-2.20141203-r7 | 2 +- .../sec-policy/selinux-irc-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-irc-9999 | 2 +- .../sec-policy/selinux-ircd-2.20140311-r5 | 2 +- .../sec-policy/selinux-ircd-2.20140311-r6 | 2 +- .../sec-policy/selinux-ircd-2.20140311-r7 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r1 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r2 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r3 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r4 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r5 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r6 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r7 | 2 +- .../sec-policy/selinux-ircd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ircd-9999 | 2 +- .../selinux-irqbalance-2.20140311-r5 | 2 +- .../selinux-irqbalance-2.20140311-r6 | 2 +- .../selinux-irqbalance-2.20140311-r7 | 2 +- .../selinux-irqbalance-2.20141203-r1 | 2 +- .../selinux-irqbalance-2.20141203-r2 | 2 +- .../selinux-irqbalance-2.20141203-r3 | 2 +- .../selinux-irqbalance-2.20141203-r4 | 2 +- .../selinux-irqbalance-2.20141203-r5 | 2 +- .../selinux-irqbalance-2.20141203-r6 | 2 +- .../selinux-irqbalance-2.20141203-r7 | 2 +- .../selinux-irqbalance-2.20141203-r8 | 2 +- .../sec-policy/selinux-irqbalance-9999 | 2 +- .../sec-policy/selinux-jabber-2.20140311-r5 | 2 +- .../sec-policy/selinux-jabber-2.20140311-r6 | 2 +- .../sec-policy/selinux-jabber-2.20140311-r7 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r1 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r2 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r3 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r4 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r5 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r6 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r7 | 2 +- .../sec-policy/selinux-jabber-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-jabber-9999 | 2 +- .../sec-policy/selinux-java-2.20140311-r5 | 2 +- .../sec-policy/selinux-java-2.20140311-r6 | 2 +- .../sec-policy/selinux-java-2.20140311-r7 | 2 +- .../sec-policy/selinux-java-2.20141203-r1 | 2 +- .../sec-policy/selinux-java-2.20141203-r2 | 2 +- .../sec-policy/selinux-java-2.20141203-r3 | 2 +- .../sec-policy/selinux-java-2.20141203-r4 | 2 +- .../sec-policy/selinux-java-2.20141203-r5 | 2 +- .../sec-policy/selinux-java-2.20141203-r6 | 2 +- .../sec-policy/selinux-java-2.20141203-r7 | 2 +- .../sec-policy/selinux-java-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-java-9999 | 2 +- .../selinux-kdeconnect-2.20141203-r6 | 2 +- .../selinux-kdeconnect-2.20141203-r7 | 2 +- .../selinux-kdeconnect-2.20141203-r8 | 2 +- .../sec-policy/selinux-kdeconnect-9999 | 2 +- .../sec-policy/selinux-kdump-2.20140311-r5 | 2 +- .../sec-policy/selinux-kdump-2.20140311-r6 | 2 +- .../sec-policy/selinux-kdump-2.20140311-r7 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r1 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r2 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r3 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r4 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r5 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r6 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r7 | 2 +- .../sec-policy/selinux-kdump-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-kdump-9999 | 2 +- .../sec-policy/selinux-kerberos-2.20140311-r5 | 2 +- .../sec-policy/selinux-kerberos-2.20140311-r6 | 2 +- .../sec-policy/selinux-kerberos-2.20140311-r7 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r1 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r2 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r3 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r4 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r5 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r6 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r7 | 2 +- .../sec-policy/selinux-kerberos-2.20141203-r8 | 2 +- .../sec-policy/selinux-kerberos-9999 | 2 +- .../selinux-kerneloops-2.20140311-r5 | 2 +- .../selinux-kerneloops-2.20140311-r6 | 2 +- .../selinux-kerneloops-2.20140311-r7 | 2 +- .../selinux-kerneloops-2.20141203-r1 | 2 +- .../selinux-kerneloops-2.20141203-r2 | 2 +- .../selinux-kerneloops-2.20141203-r3 | 2 +- .../selinux-kerneloops-2.20141203-r4 | 2 +- .../selinux-kerneloops-2.20141203-r5 | 2 +- .../selinux-kerneloops-2.20141203-r6 | 2 +- .../selinux-kerneloops-2.20141203-r7 | 2 +- .../selinux-kerneloops-2.20141203-r8 | 2 +- .../sec-policy/selinux-kerneloops-9999 | 2 +- .../sec-policy/selinux-kismet-2.20140311-r5 | 2 +- .../sec-policy/selinux-kismet-2.20140311-r6 | 2 +- .../sec-policy/selinux-kismet-2.20140311-r7 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r1 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r2 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r3 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r4 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r5 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r6 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r7 | 2 +- .../sec-policy/selinux-kismet-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-kismet-9999 | 2 +- .../sec-policy/selinux-ksmtuned-2.20140311-r5 | 2 +- .../sec-policy/selinux-ksmtuned-2.20140311-r6 | 2 +- .../sec-policy/selinux-ksmtuned-2.20140311-r7 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r1 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r2 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r3 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r4 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r5 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r6 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r7 | 2 +- .../sec-policy/selinux-ksmtuned-2.20141203-r8 | 2 +- .../sec-policy/selinux-ksmtuned-9999 | 2 +- .../sec-policy/selinux-kudzu-2.20140311-r5 | 2 +- .../sec-policy/selinux-kudzu-2.20140311-r6 | 2 +- .../sec-policy/selinux-kudzu-2.20140311-r7 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r1 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r2 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r3 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r4 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r5 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r6 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r7 | 2 +- .../sec-policy/selinux-kudzu-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-kudzu-9999 | 2 +- .../sec-policy/selinux-ldap-2.20140311-r5 | 2 +- .../sec-policy/selinux-ldap-2.20140311-r6 | 2 +- .../sec-policy/selinux-ldap-2.20140311-r7 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r1 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r2 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r3 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r4 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r5 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r6 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r7 | 2 +- .../sec-policy/selinux-ldap-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ldap-9999 | 2 +- .../sec-policy/selinux-links-2.20140311-r5 | 2 +- .../sec-policy/selinux-links-2.20140311-r6 | 2 +- .../sec-policy/selinux-links-2.20140311-r7 | 2 +- .../sec-policy/selinux-links-2.20141203-r1 | 2 +- .../sec-policy/selinux-links-2.20141203-r2 | 2 +- .../sec-policy/selinux-links-2.20141203-r3 | 2 +- .../sec-policy/selinux-links-2.20141203-r4 | 2 +- .../sec-policy/selinux-links-2.20141203-r5 | 2 +- .../sec-policy/selinux-links-2.20141203-r6 | 2 +- .../sec-policy/selinux-links-2.20141203-r7 | 2 +- .../sec-policy/selinux-links-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-links-9999 | 2 +- .../sec-policy/selinux-lircd-2.20140311-r5 | 2 +- .../sec-policy/selinux-lircd-2.20140311-r6 | 2 +- .../sec-policy/selinux-lircd-2.20140311-r7 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r1 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r2 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r3 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r4 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r5 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r6 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r7 | 2 +- .../sec-policy/selinux-lircd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-lircd-9999 | 2 +- .../sec-policy/selinux-loadkeys-2.20140311-r5 | 2 +- .../sec-policy/selinux-loadkeys-2.20140311-r6 | 2 +- .../sec-policy/selinux-loadkeys-2.20140311-r7 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r1 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r2 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r3 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r4 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r5 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r6 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r7 | 2 +- .../sec-policy/selinux-loadkeys-2.20141203-r8 | 2 +- .../sec-policy/selinux-loadkeys-9999 | 2 +- .../sec-policy/selinux-lockdev-2.20140311-r5 | 2 +- .../sec-policy/selinux-lockdev-2.20140311-r6 | 2 +- .../sec-policy/selinux-lockdev-2.20140311-r7 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r1 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r2 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r3 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r4 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r5 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r6 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r7 | 2 +- .../sec-policy/selinux-lockdev-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-lockdev-9999 | 2 +- .../selinux-logrotate-2.20140311-r5 | 2 +- .../selinux-logrotate-2.20140311-r6 | 2 +- .../selinux-logrotate-2.20140311-r7 | 2 +- .../selinux-logrotate-2.20141203-r1 | 2 +- .../selinux-logrotate-2.20141203-r2 | 2 +- .../selinux-logrotate-2.20141203-r3 | 2 +- .../selinux-logrotate-2.20141203-r4 | 2 +- .../selinux-logrotate-2.20141203-r5 | 2 +- .../selinux-logrotate-2.20141203-r6 | 2 +- .../selinux-logrotate-2.20141203-r7 | 2 +- .../selinux-logrotate-2.20141203-r8 | 2 +- .../sec-policy/selinux-logrotate-9999 | 2 +- .../selinux-logsentry-2.20140311-r5 | 2 +- .../selinux-logsentry-2.20140311-r6 | 2 +- .../selinux-logsentry-2.20140311-r7 | 2 +- .../selinux-logsentry-2.20141203-r1 | 2 +- .../selinux-logsentry-2.20141203-r2 | 2 +- .../selinux-logsentry-2.20141203-r3 | 2 +- .../selinux-logsentry-2.20141203-r4 | 2 +- .../selinux-logsentry-2.20141203-r5 | 2 +- .../selinux-logsentry-2.20141203-r6 | 2 +- .../selinux-logsentry-2.20141203-r7 | 2 +- .../selinux-logsentry-2.20141203-r8 | 2 +- .../sec-policy/selinux-logsentry-9999 | 2 +- .../sec-policy/selinux-logwatch-2.20140311-r5 | 2 +- .../sec-policy/selinux-logwatch-2.20140311-r6 | 2 +- .../sec-policy/selinux-logwatch-2.20140311-r7 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r1 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r2 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r3 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r4 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r5 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r6 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r7 | 2 +- .../sec-policy/selinux-logwatch-2.20141203-r8 | 2 +- .../sec-policy/selinux-logwatch-9999 | 2 +- .../sec-policy/selinux-lpd-2.20140311-r5 | 2 +- .../sec-policy/selinux-lpd-2.20140311-r6 | 2 +- .../sec-policy/selinux-lpd-2.20140311-r7 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r1 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r2 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r3 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r4 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r5 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r6 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r7 | 2 +- .../sec-policy/selinux-lpd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-lpd-9999 | 2 +- .../sec-policy/selinux-mailman-2.20140311-r5 | 2 +- .../sec-policy/selinux-mailman-2.20140311-r6 | 2 +- .../sec-policy/selinux-mailman-2.20140311-r7 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r1 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r2 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r3 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r4 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r5 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r6 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r7 | 2 +- .../sec-policy/selinux-mailman-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mailman-9999 | 2 +- .../selinux-makewhatis-2.20140311-r5 | 2 +- .../selinux-makewhatis-2.20140311-r6 | 2 +- .../selinux-makewhatis-2.20140311-r7 | 2 +- .../selinux-makewhatis-2.20141203-r1 | 2 +- .../selinux-makewhatis-2.20141203-r2 | 2 +- .../selinux-makewhatis-2.20141203-r3 | 2 +- .../selinux-makewhatis-2.20141203-r4 | 2 +- .../selinux-makewhatis-2.20141203-r5 | 2 +- .../selinux-makewhatis-2.20141203-r6 | 2 +- .../selinux-makewhatis-2.20141203-r7 | 2 +- .../selinux-makewhatis-2.20141203-r8 | 2 +- .../sec-policy/selinux-makewhatis-9999 | 2 +- .../sec-policy/selinux-mandb-2.20140311-r5 | 2 +- .../sec-policy/selinux-mandb-2.20140311-r6 | 2 +- .../sec-policy/selinux-mandb-2.20140311-r7 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r1 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r2 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r3 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r4 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r5 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r6 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r7 | 2 +- .../sec-policy/selinux-mandb-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mandb-9999 | 2 +- .../sec-policy/selinux-mcelog-2.20140311-r5 | 2 +- .../sec-policy/selinux-mcelog-2.20140311-r6 | 2 +- .../sec-policy/selinux-mcelog-2.20140311-r7 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r1 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r2 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r3 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r4 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r5 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r6 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r7 | 2 +- .../sec-policy/selinux-mcelog-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mcelog-9999 | 2 +- .../selinux-memcached-2.20140311-r5 | 2 +- .../selinux-memcached-2.20140311-r6 | 2 +- .../selinux-memcached-2.20140311-r7 | 2 +- .../selinux-memcached-2.20141203-r1 | 2 +- .../selinux-memcached-2.20141203-r2 | 2 +- .../selinux-memcached-2.20141203-r3 | 2 +- .../selinux-memcached-2.20141203-r4 | 2 +- .../selinux-memcached-2.20141203-r5 | 2 +- .../selinux-memcached-2.20141203-r6 | 2 +- .../selinux-memcached-2.20141203-r7 | 2 +- .../selinux-memcached-2.20141203-r8 | 2 +- .../sec-policy/selinux-memcached-9999 | 2 +- .../sec-policy/selinux-milter-2.20140311-r5 | 2 +- .../sec-policy/selinux-milter-2.20140311-r6 | 2 +- .../sec-policy/selinux-milter-2.20140311-r7 | 2 +- .../sec-policy/selinux-milter-2.20141203-r1 | 2 +- .../sec-policy/selinux-milter-2.20141203-r2 | 2 +- .../sec-policy/selinux-milter-2.20141203-r3 | 2 +- .../sec-policy/selinux-milter-2.20141203-r4 | 2 +- .../sec-policy/selinux-milter-2.20141203-r5 | 2 +- .../sec-policy/selinux-milter-2.20141203-r6 | 2 +- .../sec-policy/selinux-milter-2.20141203-r7 | 2 +- .../sec-policy/selinux-milter-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-milter-9999 | 2 +- .../selinux-modemmanager-2.20140311-r5 | 2 +- .../selinux-modemmanager-2.20140311-r6 | 2 +- .../selinux-modemmanager-2.20140311-r7 | 2 +- .../selinux-modemmanager-2.20141203-r1 | 2 +- .../selinux-modemmanager-2.20141203-r2 | 2 +- .../selinux-modemmanager-2.20141203-r3 | 2 +- .../selinux-modemmanager-2.20141203-r4 | 2 +- .../selinux-modemmanager-2.20141203-r5 | 2 +- .../selinux-modemmanager-2.20141203-r6 | 2 +- .../selinux-modemmanager-2.20141203-r7 | 2 +- .../selinux-modemmanager-2.20141203-r8 | 2 +- .../sec-policy/selinux-modemmanager-9999 | 2 +- .../sec-policy/selinux-mono-2.20140311-r5 | 2 +- .../sec-policy/selinux-mono-2.20140311-r6 | 2 +- .../sec-policy/selinux-mono-2.20140311-r7 | 2 +- .../sec-policy/selinux-mono-2.20141203-r1 | 2 +- .../sec-policy/selinux-mono-2.20141203-r2 | 2 +- .../sec-policy/selinux-mono-2.20141203-r3 | 2 +- .../sec-policy/selinux-mono-2.20141203-r4 | 2 +- .../sec-policy/selinux-mono-2.20141203-r5 | 2 +- .../sec-policy/selinux-mono-2.20141203-r6 | 2 +- .../sec-policy/selinux-mono-2.20141203-r7 | 2 +- .../sec-policy/selinux-mono-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mono-9999 | 2 +- .../sec-policy/selinux-mozilla-2.20140311-r5 | 2 +- .../sec-policy/selinux-mozilla-2.20140311-r6 | 2 +- .../sec-policy/selinux-mozilla-2.20140311-r7 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r1 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r2 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r3 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r4 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r5 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r6 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r7 | 2 +- .../sec-policy/selinux-mozilla-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mozilla-9999 | 2 +- .../sec-policy/selinux-mpd-2.20140311-r5 | 2 +- .../sec-policy/selinux-mpd-2.20140311-r6 | 2 +- .../sec-policy/selinux-mpd-2.20140311-r7 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r1 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r2 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r3 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r4 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r5 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r6 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r7 | 2 +- .../sec-policy/selinux-mpd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mpd-9999 | 2 +- .../sec-policy/selinux-mplayer-2.20140311-r5 | 2 +- .../sec-policy/selinux-mplayer-2.20140311-r6 | 2 +- .../sec-policy/selinux-mplayer-2.20140311-r7 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r1 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r2 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r3 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r4 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r5 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r6 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r7 | 2 +- .../sec-policy/selinux-mplayer-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mplayer-9999 | 2 +- .../sec-policy/selinux-mrtg-2.20140311-r5 | 2 +- .../sec-policy/selinux-mrtg-2.20140311-r6 | 2 +- .../sec-policy/selinux-mrtg-2.20140311-r7 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r1 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r2 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r3 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r4 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r5 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r6 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r7 | 2 +- .../sec-policy/selinux-mrtg-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mrtg-9999 | 2 +- .../sec-policy/selinux-munin-2.20140311-r5 | 2 +- .../sec-policy/selinux-munin-2.20140311-r6 | 2 +- .../sec-policy/selinux-munin-2.20140311-r7 | 2 +- .../sec-policy/selinux-munin-2.20141203-r1 | 2 +- .../sec-policy/selinux-munin-2.20141203-r2 | 2 +- .../sec-policy/selinux-munin-2.20141203-r3 | 2 +- .../sec-policy/selinux-munin-2.20141203-r4 | 2 +- .../sec-policy/selinux-munin-2.20141203-r5 | 2 +- .../sec-policy/selinux-munin-2.20141203-r6 | 2 +- .../sec-policy/selinux-munin-2.20141203-r7 | 2 +- .../sec-policy/selinux-munin-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-munin-9999 | 2 +- .../sec-policy/selinux-mutt-2.20140311-r5 | 2 +- .../sec-policy/selinux-mutt-2.20140311-r6 | 2 +- .../sec-policy/selinux-mutt-2.20140311-r7 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r1 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r2 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r3 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r4 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r5 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r6 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r7 | 2 +- .../sec-policy/selinux-mutt-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mutt-9999 | 2 +- .../sec-policy/selinux-mysql-2.20140311-r5 | 2 +- .../sec-policy/selinux-mysql-2.20140311-r6 | 2 +- .../sec-policy/selinux-mysql-2.20140311-r7 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r1 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r2 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r3 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r4 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r5 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r6 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r7 | 2 +- .../sec-policy/selinux-mysql-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-mysql-9999 | 2 +- .../sec-policy/selinux-nagios-2.20140311-r5 | 2 +- .../sec-policy/selinux-nagios-2.20140311-r6 | 2 +- .../sec-policy/selinux-nagios-2.20140311-r7 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r1 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r2 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r3 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r4 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r5 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r6 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r7 | 2 +- .../sec-policy/selinux-nagios-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-nagios-9999 | 2 +- .../sec-policy/selinux-ncftool-2.20140311-r5 | 2 +- .../sec-policy/selinux-ncftool-2.20140311-r6 | 2 +- .../sec-policy/selinux-ncftool-2.20140311-r7 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r1 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r2 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r3 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r4 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r5 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r6 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r7 | 2 +- .../sec-policy/selinux-ncftool-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ncftool-9999 | 2 +- .../sec-policy/selinux-nessus-2.20140311-r5 | 2 +- .../sec-policy/selinux-nessus-2.20140311-r6 | 2 +- .../sec-policy/selinux-nessus-2.20140311-r7 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r1 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r2 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r3 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r4 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r5 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r6 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r7 | 2 +- .../sec-policy/selinux-nessus-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-nessus-9999 | 2 +- .../selinux-networkmanager-2.20140311-r5 | 2 +- .../selinux-networkmanager-2.20140311-r6 | 2 +- .../selinux-networkmanager-2.20140311-r7 | 2 +- .../selinux-networkmanager-2.20141203-r1 | 2 +- .../selinux-networkmanager-2.20141203-r2 | 2 +- .../selinux-networkmanager-2.20141203-r3 | 2 +- .../selinux-networkmanager-2.20141203-r4 | 2 +- .../selinux-networkmanager-2.20141203-r5 | 2 +- .../selinux-networkmanager-2.20141203-r6 | 2 +- .../selinux-networkmanager-2.20141203-r7 | 2 +- .../selinux-networkmanager-2.20141203-r8 | 2 +- .../sec-policy/selinux-networkmanager-9999 | 2 +- .../sec-policy/selinux-nginx-2.20140311-r5 | 2 +- .../sec-policy/selinux-nginx-2.20140311-r6 | 2 +- .../sec-policy/selinux-nginx-2.20140311-r7 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r1 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r2 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r3 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r4 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r5 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r6 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r7 | 2 +- .../sec-policy/selinux-nginx-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-nginx-9999 | 2 +- .../sec-policy/selinux-nslcd-2.20140311-r5 | 2 +- .../sec-policy/selinux-nslcd-2.20140311-r6 | 2 +- .../sec-policy/selinux-nslcd-2.20140311-r7 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r1 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r2 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r3 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r4 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r5 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r6 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r7 | 2 +- .../sec-policy/selinux-nslcd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-nslcd-9999 | 2 +- .../sec-policy/selinux-ntop-2.20140311-r5 | 2 +- .../sec-policy/selinux-ntop-2.20140311-r6 | 2 +- .../sec-policy/selinux-ntop-2.20140311-r7 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r1 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r2 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r3 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r4 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r5 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r6 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r7 | 2 +- .../sec-policy/selinux-ntop-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ntop-9999 | 2 +- .../sec-policy/selinux-ntp-2.20140311-r5 | 2 +- .../sec-policy/selinux-ntp-2.20140311-r6 | 2 +- .../sec-policy/selinux-ntp-2.20140311-r7 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r1 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r2 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r3 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r4 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r5 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r6 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r7 | 2 +- .../sec-policy/selinux-ntp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ntp-9999 | 2 +- .../sec-policy/selinux-nut-2.20140311-r5 | 2 +- .../sec-policy/selinux-nut-2.20140311-r6 | 2 +- .../sec-policy/selinux-nut-2.20140311-r7 | 2 +- .../sec-policy/selinux-nut-2.20141203-r1 | 2 +- .../sec-policy/selinux-nut-2.20141203-r2 | 2 +- .../sec-policy/selinux-nut-2.20141203-r3 | 2 +- .../sec-policy/selinux-nut-2.20141203-r4 | 2 +- .../sec-policy/selinux-nut-2.20141203-r5 | 2 +- .../sec-policy/selinux-nut-2.20141203-r6 | 2 +- .../sec-policy/selinux-nut-2.20141203-r7 | 2 +- .../sec-policy/selinux-nut-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-nut-9999 | 2 +- .../sec-policy/selinux-nx-2.20140311-r5 | 2 +- .../sec-policy/selinux-nx-2.20140311-r6 | 2 +- .../sec-policy/selinux-nx-2.20140311-r7 | 2 +- .../sec-policy/selinux-nx-2.20141203-r1 | 2 +- .../sec-policy/selinux-nx-2.20141203-r2 | 2 +- .../sec-policy/selinux-nx-2.20141203-r3 | 2 +- .../sec-policy/selinux-nx-2.20141203-r4 | 2 +- .../sec-policy/selinux-nx-2.20141203-r5 | 2 +- .../sec-policy/selinux-nx-2.20141203-r6 | 2 +- .../sec-policy/selinux-nx-2.20141203-r7 | 2 +- .../sec-policy/selinux-nx-2.20141203-r8 | 2 +- metadata/md5-cache/sec-policy/selinux-nx-9999 | 2 +- .../sec-policy/selinux-oddjob-2.20140311-r5 | 2 +- .../sec-policy/selinux-oddjob-2.20140311-r6 | 2 +- .../sec-policy/selinux-oddjob-2.20140311-r7 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r1 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r2 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r3 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r4 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r5 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r6 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r7 | 2 +- .../sec-policy/selinux-oddjob-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-oddjob-9999 | 2 +- .../sec-policy/selinux-oident-2.20140311-r5 | 2 +- .../sec-policy/selinux-oident-2.20140311-r6 | 2 +- .../sec-policy/selinux-oident-2.20140311-r7 | 2 +- .../sec-policy/selinux-oident-2.20141203-r1 | 2 +- .../sec-policy/selinux-oident-2.20141203-r2 | 2 +- .../sec-policy/selinux-oident-2.20141203-r3 | 2 +- .../sec-policy/selinux-oident-2.20141203-r4 | 2 +- .../sec-policy/selinux-oident-2.20141203-r5 | 2 +- .../sec-policy/selinux-oident-2.20141203-r6 | 2 +- .../sec-policy/selinux-oident-2.20141203-r7 | 2 +- .../sec-policy/selinux-oident-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-oident-9999 | 2 +- .../sec-policy/selinux-openct-2.20140311-r5 | 2 +- .../sec-policy/selinux-openct-2.20140311-r6 | 2 +- .../sec-policy/selinux-openct-2.20140311-r7 | 2 +- .../sec-policy/selinux-openct-2.20141203-r1 | 2 +- .../sec-policy/selinux-openct-2.20141203-r2 | 2 +- .../sec-policy/selinux-openct-2.20141203-r3 | 2 +- .../sec-policy/selinux-openct-2.20141203-r4 | 2 +- .../sec-policy/selinux-openct-2.20141203-r5 | 2 +- .../sec-policy/selinux-openct-2.20141203-r6 | 2 +- .../sec-policy/selinux-openct-2.20141203-r7 | 2 +- .../sec-policy/selinux-openct-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-openct-9999 | 2 +- .../sec-policy/selinux-openrc-2.20140311-r5 | 2 +- .../sec-policy/selinux-openrc-2.20140311-r6 | 2 +- .../sec-policy/selinux-openrc-2.20140311-r7 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r1 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r2 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r3 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r4 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r5 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r6 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r7 | 2 +- .../sec-policy/selinux-openrc-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-openrc-9999 | 2 +- .../sec-policy/selinux-openvpn-2.20140311-r5 | 2 +- .../sec-policy/selinux-openvpn-2.20140311-r6 | 2 +- .../sec-policy/selinux-openvpn-2.20140311-r7 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r1 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r2 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r3 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r4 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r5 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r6 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r7 | 2 +- .../sec-policy/selinux-openvpn-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-openvpn-9999 | 2 +- .../sec-policy/selinux-pan-2.20140311-r5 | 2 +- .../sec-policy/selinux-pan-2.20140311-r6 | 2 +- .../sec-policy/selinux-pan-2.20140311-r7 | 2 +- .../sec-policy/selinux-pan-2.20141203-r1 | 2 +- .../sec-policy/selinux-pan-2.20141203-r2 | 2 +- .../sec-policy/selinux-pan-2.20141203-r3 | 2 +- .../sec-policy/selinux-pan-2.20141203-r4 | 2 +- .../sec-policy/selinux-pan-2.20141203-r5 | 2 +- .../sec-policy/selinux-pan-2.20141203-r6 | 2 +- .../sec-policy/selinux-pan-2.20141203-r7 | 2 +- .../sec-policy/selinux-pan-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-pan-9999 | 2 +- .../sec-policy/selinux-pcmcia-2.20140311-r5 | 2 +- .../sec-policy/selinux-pcmcia-2.20140311-r6 | 2 +- .../sec-policy/selinux-pcmcia-2.20140311-r7 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r1 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r2 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r3 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r4 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r5 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r6 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r7 | 2 +- .../sec-policy/selinux-pcmcia-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-pcmcia-9999 | 2 +- .../sec-policy/selinux-pcscd-2.20140311-r5 | 2 +- .../sec-policy/selinux-pcscd-2.20140311-r6 | 2 +- .../sec-policy/selinux-pcscd-2.20140311-r7 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r1 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r2 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r3 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r4 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r5 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r6 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r7 | 2 +- .../sec-policy/selinux-pcscd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-pcscd-9999 | 2 +- .../selinux-perdition-2.20140311-r5 | 2 +- .../selinux-perdition-2.20140311-r6 | 2 +- .../selinux-perdition-2.20140311-r7 | 2 +- .../selinux-perdition-2.20141203-r1 | 2 +- .../selinux-perdition-2.20141203-r2 | 2 +- .../selinux-perdition-2.20141203-r3 | 2 +- .../selinux-perdition-2.20141203-r4 | 2 +- .../selinux-perdition-2.20141203-r5 | 2 +- .../selinux-perdition-2.20141203-r6 | 2 +- .../selinux-perdition-2.20141203-r7 | 2 +- .../selinux-perdition-2.20141203-r8 | 2 +- .../sec-policy/selinux-perdition-9999 | 2 +- .../sec-policy/selinux-phpfpm-2.20140311-r5 | 2 +- .../sec-policy/selinux-phpfpm-2.20140311-r6 | 2 +- .../sec-policy/selinux-phpfpm-2.20140311-r7 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r1 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r2 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r3 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r4 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r5 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r6 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r7 | 2 +- .../sec-policy/selinux-phpfpm-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-phpfpm-9999 | 2 +- .../selinux-plymouthd-2.20140311-r5 | 2 +- .../selinux-plymouthd-2.20140311-r6 | 2 +- .../selinux-plymouthd-2.20140311-r7 | 2 +- .../selinux-plymouthd-2.20141203-r1 | 2 +- .../selinux-plymouthd-2.20141203-r2 | 2 +- .../selinux-plymouthd-2.20141203-r3 | 2 +- .../selinux-plymouthd-2.20141203-r4 | 2 +- .../selinux-plymouthd-2.20141203-r5 | 2 +- .../selinux-plymouthd-2.20141203-r6 | 2 +- .../selinux-plymouthd-2.20141203-r7 | 2 +- .../selinux-plymouthd-2.20141203-r8 | 2 +- .../sec-policy/selinux-plymouthd-9999 | 2 +- .../selinux-podsleuth-2.20140311-r5 | 2 +- .../selinux-podsleuth-2.20140311-r6 | 2 +- .../selinux-podsleuth-2.20140311-r7 | 2 +- .../selinux-podsleuth-2.20141203-r1 | 2 +- .../selinux-podsleuth-2.20141203-r2 | 2 +- .../selinux-podsleuth-2.20141203-r3 | 2 +- .../selinux-podsleuth-2.20141203-r4 | 2 +- .../selinux-podsleuth-2.20141203-r5 | 2 +- .../selinux-podsleuth-2.20141203-r6 | 2 +- .../selinux-podsleuth-2.20141203-r7 | 2 +- .../selinux-podsleuth-2.20141203-r8 | 2 +- .../sec-policy/selinux-podsleuth-9999 | 2 +- .../selinux-policykit-2.20140311-r5 | 2 +- .../selinux-policykit-2.20140311-r6 | 2 +- .../selinux-policykit-2.20140311-r7 | 2 +- .../selinux-policykit-2.20141203-r1 | 2 +- .../selinux-policykit-2.20141203-r2 | 2 +- .../selinux-policykit-2.20141203-r3 | 2 +- .../selinux-policykit-2.20141203-r4 | 2 +- .../selinux-policykit-2.20141203-r5 | 2 +- .../selinux-policykit-2.20141203-r6 | 2 +- .../selinux-policykit-2.20141203-r7 | 2 +- .../selinux-policykit-2.20141203-r8 | 2 +- .../sec-policy/selinux-policykit-9999 | 2 +- .../sec-policy/selinux-portmap-2.20140311-r5 | 2 +- .../sec-policy/selinux-portmap-2.20140311-r6 | 2 +- .../sec-policy/selinux-portmap-2.20140311-r7 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r1 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r2 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r3 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r4 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r5 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r6 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r7 | 2 +- .../sec-policy/selinux-portmap-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-portmap-9999 | 2 +- .../sec-policy/selinux-postfix-2.20140311-r5 | 2 +- .../sec-policy/selinux-postfix-2.20140311-r6 | 2 +- .../sec-policy/selinux-postfix-2.20140311-r7 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r1 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r2 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r3 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r4 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r5 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r6 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r7 | 2 +- .../sec-policy/selinux-postfix-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-postfix-9999 | 2 +- .../selinux-postgresql-2.20140311-r5 | 2 +- .../selinux-postgresql-2.20140311-r6 | 2 +- .../selinux-postgresql-2.20140311-r7 | 2 +- .../selinux-postgresql-2.20141203-r1 | 2 +- .../selinux-postgresql-2.20141203-r2 | 2 +- .../selinux-postgresql-2.20141203-r3 | 2 +- .../selinux-postgresql-2.20141203-r4 | 2 +- .../selinux-postgresql-2.20141203-r5 | 2 +- .../selinux-postgresql-2.20141203-r6 | 2 +- .../selinux-postgresql-2.20141203-r7 | 2 +- .../selinux-postgresql-2.20141203-r8 | 2 +- .../sec-policy/selinux-postgresql-9999 | 2 +- .../sec-policy/selinux-postgrey-2.20140311-r5 | 2 +- .../sec-policy/selinux-postgrey-2.20140311-r6 | 2 +- .../sec-policy/selinux-postgrey-2.20140311-r7 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r1 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r2 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r3 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r4 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r5 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r6 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r7 | 2 +- .../sec-policy/selinux-postgrey-2.20141203-r8 | 2 +- .../sec-policy/selinux-postgrey-9999 | 2 +- .../sec-policy/selinux-ppp-2.20140311-r5 | 2 +- .../sec-policy/selinux-ppp-2.20140311-r6 | 2 +- .../sec-policy/selinux-ppp-2.20140311-r7 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r1 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r2 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r3 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r4 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r5 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r6 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r7 | 2 +- .../sec-policy/selinux-ppp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ppp-9999 | 2 +- .../sec-policy/selinux-prelink-2.20140311-r5 | 2 +- .../sec-policy/selinux-prelink-2.20140311-r6 | 2 +- .../sec-policy/selinux-prelink-2.20140311-r7 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r1 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r2 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r3 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r4 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r5 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r6 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r7 | 2 +- .../sec-policy/selinux-prelink-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-prelink-9999 | 2 +- .../sec-policy/selinux-prelude-2.20140311-r5 | 2 +- .../sec-policy/selinux-prelude-2.20140311-r6 | 2 +- .../sec-policy/selinux-prelude-2.20140311-r7 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r1 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r2 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r3 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r4 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r5 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r6 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r7 | 2 +- .../sec-policy/selinux-prelude-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-prelude-9999 | 2 +- .../sec-policy/selinux-privoxy-2.20140311-r5 | 2 +- .../sec-policy/selinux-privoxy-2.20140311-r6 | 2 +- .../sec-policy/selinux-privoxy-2.20140311-r7 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r1 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r2 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r3 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r4 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r5 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r6 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r7 | 2 +- .../sec-policy/selinux-privoxy-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-privoxy-9999 | 2 +- .../sec-policy/selinux-procmail-2.20140311-r5 | 2 +- .../sec-policy/selinux-procmail-2.20140311-r6 | 2 +- .../sec-policy/selinux-procmail-2.20140311-r7 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r1 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r2 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r3 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r4 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r5 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r6 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r7 | 2 +- .../sec-policy/selinux-procmail-2.20141203-r8 | 2 +- .../sec-policy/selinux-procmail-9999 | 2 +- .../sec-policy/selinux-psad-2.20140311-r5 | 2 +- .../sec-policy/selinux-psad-2.20140311-r6 | 2 +- .../sec-policy/selinux-psad-2.20140311-r7 | 2 +- .../sec-policy/selinux-psad-2.20141203-r1 | 2 +- .../sec-policy/selinux-psad-2.20141203-r2 | 2 +- .../sec-policy/selinux-psad-2.20141203-r3 | 2 +- .../sec-policy/selinux-psad-2.20141203-r4 | 2 +- .../sec-policy/selinux-psad-2.20141203-r5 | 2 +- .../sec-policy/selinux-psad-2.20141203-r6 | 2 +- .../sec-policy/selinux-psad-2.20141203-r7 | 2 +- .../sec-policy/selinux-psad-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-psad-9999 | 2 +- .../selinux-publicfile-2.20140311-r5 | 2 +- .../selinux-publicfile-2.20140311-r6 | 2 +- .../selinux-publicfile-2.20140311-r7 | 2 +- .../selinux-publicfile-2.20141203-r1 | 2 +- .../selinux-publicfile-2.20141203-r2 | 2 +- .../selinux-publicfile-2.20141203-r3 | 2 +- .../selinux-publicfile-2.20141203-r4 | 2 +- .../selinux-publicfile-2.20141203-r5 | 2 +- .../selinux-publicfile-2.20141203-r6 | 2 +- .../selinux-publicfile-2.20141203-r7 | 2 +- .../selinux-publicfile-2.20141203-r8 | 2 +- .../sec-policy/selinux-publicfile-9999 | 2 +- .../selinux-pulseaudio-2.20140311-r5 | 2 +- .../selinux-pulseaudio-2.20140311-r6 | 2 +- .../selinux-pulseaudio-2.20140311-r7 | 2 +- .../selinux-pulseaudio-2.20141203-r1 | 2 +- .../selinux-pulseaudio-2.20141203-r2 | 2 +- .../selinux-pulseaudio-2.20141203-r3 | 2 +- .../selinux-pulseaudio-2.20141203-r4 | 2 +- .../selinux-pulseaudio-2.20141203-r5 | 2 +- .../selinux-pulseaudio-2.20141203-r6 | 2 +- .../selinux-pulseaudio-2.20141203-r7 | 2 +- .../selinux-pulseaudio-2.20141203-r8 | 2 +- .../sec-policy/selinux-pulseaudio-9999 | 2 +- .../sec-policy/selinux-puppet-2.20140311-r5 | 2 +- .../sec-policy/selinux-puppet-2.20140311-r6 | 2 +- .../sec-policy/selinux-puppet-2.20140311-r7 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r1 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r2 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r3 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r4 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r5 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r6 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r7 | 2 +- .../sec-policy/selinux-puppet-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-puppet-9999 | 2 +- .../sec-policy/selinux-pyicqt-2.20140311-r5 | 2 +- .../sec-policy/selinux-pyicqt-2.20140311-r6 | 2 +- .../sec-policy/selinux-pyicqt-2.20140311-r7 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r1 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r2 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r3 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r4 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r5 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r6 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r7 | 2 +- .../sec-policy/selinux-pyicqt-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-pyicqt-9999 | 2 +- .../sec-policy/selinux-pyzor-2.20140311-r5 | 2 +- .../sec-policy/selinux-pyzor-2.20140311-r6 | 2 +- .../sec-policy/selinux-pyzor-2.20140311-r7 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r1 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r2 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r3 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r4 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r5 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r6 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r7 | 2 +- .../sec-policy/selinux-pyzor-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-pyzor-9999 | 2 +- .../sec-policy/selinux-qemu-2.20140311-r5 | 2 +- .../sec-policy/selinux-qemu-2.20140311-r6 | 2 +- .../sec-policy/selinux-qemu-2.20140311-r7 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r1 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r2 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r3 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r4 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r5 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r6 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r7 | 2 +- .../sec-policy/selinux-qemu-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-qemu-9999 | 2 +- .../sec-policy/selinux-qmail-2.20140311-r5 | 2 +- .../sec-policy/selinux-qmail-2.20140311-r6 | 2 +- .../sec-policy/selinux-qmail-2.20140311-r7 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r1 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r2 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r3 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r4 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r5 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r6 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r7 | 2 +- .../sec-policy/selinux-qmail-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-qmail-9999 | 2 +- .../sec-policy/selinux-quota-2.20140311-r5 | 2 +- .../sec-policy/selinux-quota-2.20140311-r6 | 2 +- .../sec-policy/selinux-quota-2.20140311-r7 | 2 +- .../sec-policy/selinux-quota-2.20141203-r1 | 2 +- .../sec-policy/selinux-quota-2.20141203-r2 | 2 +- .../sec-policy/selinux-quota-2.20141203-r3 | 2 +- .../sec-policy/selinux-quota-2.20141203-r4 | 2 +- .../sec-policy/selinux-quota-2.20141203-r5 | 2 +- .../sec-policy/selinux-quota-2.20141203-r6 | 2 +- .../sec-policy/selinux-quota-2.20141203-r7 | 2 +- .../sec-policy/selinux-quota-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-quota-9999 | 2 +- .../sec-policy/selinux-radius-2.20140311-r5 | 2 +- .../sec-policy/selinux-radius-2.20140311-r6 | 2 +- .../sec-policy/selinux-radius-2.20140311-r7 | 2 +- .../sec-policy/selinux-radius-2.20141203-r1 | 2 +- .../sec-policy/selinux-radius-2.20141203-r2 | 2 +- .../sec-policy/selinux-radius-2.20141203-r3 | 2 +- .../sec-policy/selinux-radius-2.20141203-r4 | 2 +- .../sec-policy/selinux-radius-2.20141203-r5 | 2 +- .../sec-policy/selinux-radius-2.20141203-r6 | 2 +- .../sec-policy/selinux-radius-2.20141203-r7 | 2 +- .../sec-policy/selinux-radius-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-radius-9999 | 2 +- .../sec-policy/selinux-radvd-2.20140311-r5 | 2 +- .../sec-policy/selinux-radvd-2.20140311-r6 | 2 +- .../sec-policy/selinux-radvd-2.20140311-r7 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r1 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r2 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r3 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r4 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r5 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r6 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r7 | 2 +- .../sec-policy/selinux-radvd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-radvd-9999 | 2 +- .../sec-policy/selinux-razor-2.20140311-r5 | 2 +- .../sec-policy/selinux-razor-2.20140311-r6 | 2 +- .../sec-policy/selinux-razor-2.20140311-r7 | 2 +- .../sec-policy/selinux-razor-2.20141203-r1 | 2 +- .../sec-policy/selinux-razor-2.20141203-r2 | 2 +- .../sec-policy/selinux-razor-2.20141203-r3 | 2 +- .../sec-policy/selinux-razor-2.20141203-r4 | 2 +- .../sec-policy/selinux-razor-2.20141203-r5 | 2 +- .../sec-policy/selinux-razor-2.20141203-r6 | 2 +- .../sec-policy/selinux-razor-2.20141203-r7 | 2 +- .../sec-policy/selinux-razor-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-razor-9999 | 2 +- .../selinux-remotelogin-2.20140311-r5 | 2 +- .../selinux-remotelogin-2.20140311-r6 | 2 +- .../selinux-remotelogin-2.20140311-r7 | 2 +- .../selinux-remotelogin-2.20141203-r1 | 2 +- .../selinux-remotelogin-2.20141203-r2 | 2 +- .../selinux-remotelogin-2.20141203-r3 | 2 +- .../selinux-remotelogin-2.20141203-r4 | 2 +- .../selinux-remotelogin-2.20141203-r5 | 2 +- .../selinux-remotelogin-2.20141203-r6 | 2 +- .../selinux-remotelogin-2.20141203-r7 | 2 +- .../selinux-remotelogin-2.20141203-r8 | 2 +- .../sec-policy/selinux-remotelogin-9999 | 2 +- .../selinux-resolvconf-2.20140311-r5 | 2 +- .../selinux-resolvconf-2.20140311-r6 | 2 +- .../selinux-resolvconf-2.20140311-r7 | 2 +- .../selinux-resolvconf-2.20141203-r1 | 2 +- .../selinux-resolvconf-2.20141203-r2 | 2 +- .../selinux-resolvconf-2.20141203-r3 | 2 +- .../selinux-resolvconf-2.20141203-r4 | 2 +- .../selinux-resolvconf-2.20141203-r5 | 2 +- .../selinux-resolvconf-2.20141203-r6 | 2 +- .../selinux-resolvconf-2.20141203-r7 | 2 +- .../selinux-resolvconf-2.20141203-r8 | 2 +- .../sec-policy/selinux-resolvconf-9999 | 2 +- .../selinux-rgmanager-2.20140311-r5 | 2 +- .../selinux-rgmanager-2.20140311-r6 | 2 +- .../selinux-rgmanager-2.20140311-r7 | 2 +- .../selinux-rgmanager-2.20141203-r1 | 2 +- .../selinux-rgmanager-2.20141203-r2 | 2 +- .../selinux-rgmanager-2.20141203-r3 | 2 +- .../selinux-rgmanager-2.20141203-r4 | 2 +- .../selinux-rgmanager-2.20141203-r5 | 2 +- .../selinux-rgmanager-2.20141203-r6 | 2 +- .../selinux-rgmanager-2.20141203-r7 | 2 +- .../selinux-rgmanager-2.20141203-r8 | 2 +- .../sec-policy/selinux-rgmanager-9999 | 2 +- .../sec-policy/selinux-rngd-2.20140311-r5 | 2 +- .../sec-policy/selinux-rngd-2.20140311-r6 | 2 +- .../sec-policy/selinux-rngd-2.20140311-r7 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r1 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r2 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r3 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r4 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r5 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r6 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r7 | 2 +- .../sec-policy/selinux-rngd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rngd-9999 | 2 +- .../sec-policy/selinux-roundup-2.20140311-r5 | 2 +- .../sec-policy/selinux-roundup-2.20140311-r6 | 2 +- .../sec-policy/selinux-roundup-2.20140311-r7 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r1 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r2 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r3 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r4 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r5 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r6 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r7 | 2 +- .../sec-policy/selinux-roundup-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-roundup-9999 | 2 +- .../sec-policy/selinux-rpc-2.20140311-r5 | 2 +- .../sec-policy/selinux-rpc-2.20140311-r6 | 2 +- .../sec-policy/selinux-rpc-2.20140311-r7 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r1 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r2 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r3 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r4 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r5 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r6 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r7 | 2 +- .../sec-policy/selinux-rpc-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rpc-9999 | 2 +- .../sec-policy/selinux-rpcbind-2.20140311-r5 | 2 +- .../sec-policy/selinux-rpcbind-2.20140311-r6 | 2 +- .../sec-policy/selinux-rpcbind-2.20140311-r7 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r1 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r2 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r3 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r4 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r5 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r6 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r7 | 2 +- .../sec-policy/selinux-rpcbind-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rpcbind-9999 | 2 +- .../sec-policy/selinux-rpm-2.20140311-r5 | 2 +- .../sec-policy/selinux-rpm-2.20140311-r6 | 2 +- .../sec-policy/selinux-rpm-2.20140311-r7 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r1 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r2 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r3 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r4 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r5 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r6 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r7 | 2 +- .../sec-policy/selinux-rpm-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rpm-9999 | 2 +- .../sec-policy/selinux-rssh-2.20140311-r5 | 2 +- .../sec-policy/selinux-rssh-2.20140311-r6 | 2 +- .../sec-policy/selinux-rssh-2.20140311-r7 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r1 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r2 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r3 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r4 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r5 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r6 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r7 | 2 +- .../sec-policy/selinux-rssh-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rssh-9999 | 2 +- .../sec-policy/selinux-rtkit-2.20140311-r5 | 2 +- .../sec-policy/selinux-rtkit-2.20140311-r6 | 2 +- .../sec-policy/selinux-rtkit-2.20140311-r7 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r1 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r2 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r3 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r4 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r5 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r6 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r7 | 2 +- .../sec-policy/selinux-rtkit-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-rtkit-9999 | 2 +- .../sec-policy/selinux-rtorrent-2.20140311-r5 | 2 +- .../sec-policy/selinux-rtorrent-2.20140311-r6 | 2 +- .../sec-policy/selinux-rtorrent-2.20140311-r7 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r1 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r2 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r3 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r4 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r5 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r6 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r7 | 2 +- .../sec-policy/selinux-rtorrent-2.20141203-r8 | 2 +- .../sec-policy/selinux-rtorrent-9999 | 2 +- .../sec-policy/selinux-salt-2.20140311-r6 | 2 +- .../sec-policy/selinux-salt-2.20140311-r7 | 2 +- .../sec-policy/selinux-salt-2.20141203-r1 | 2 +- .../sec-policy/selinux-salt-2.20141203-r2 | 2 +- .../sec-policy/selinux-salt-2.20141203-r3 | 2 +- .../sec-policy/selinux-salt-2.20141203-r4 | 2 +- .../sec-policy/selinux-salt-2.20141203-r5 | 2 +- .../sec-policy/selinux-salt-2.20141203-r6 | 2 +- .../sec-policy/selinux-salt-2.20141203-r7 | 2 +- .../sec-policy/selinux-salt-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-salt-9999 | 2 +- .../sec-policy/selinux-samba-2.20140311-r5 | 2 +- .../sec-policy/selinux-samba-2.20140311-r6 | 2 +- .../sec-policy/selinux-samba-2.20140311-r7 | 2 +- .../sec-policy/selinux-samba-2.20141203-r1 | 2 +- .../sec-policy/selinux-samba-2.20141203-r2 | 2 +- .../sec-policy/selinux-samba-2.20141203-r3 | 2 +- .../sec-policy/selinux-samba-2.20141203-r4 | 2 +- .../sec-policy/selinux-samba-2.20141203-r5 | 2 +- .../sec-policy/selinux-samba-2.20141203-r6 | 2 +- .../sec-policy/selinux-samba-2.20141203-r7 | 2 +- .../sec-policy/selinux-samba-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-samba-9999 | 2 +- .../sec-policy/selinux-sasl-2.20140311-r5 | 2 +- .../sec-policy/selinux-sasl-2.20140311-r6 | 2 +- .../sec-policy/selinux-sasl-2.20140311-r7 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r1 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r2 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r3 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r4 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r5 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r6 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r7 | 2 +- .../sec-policy/selinux-sasl-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sasl-9999 | 2 +- .../sec-policy/selinux-screen-2.20140311-r5 | 2 +- .../sec-policy/selinux-screen-2.20140311-r6 | 2 +- .../sec-policy/selinux-screen-2.20140311-r7 | 2 +- .../sec-policy/selinux-screen-2.20141203-r1 | 2 +- .../sec-policy/selinux-screen-2.20141203-r2 | 2 +- .../sec-policy/selinux-screen-2.20141203-r3 | 2 +- .../sec-policy/selinux-screen-2.20141203-r4 | 2 +- .../sec-policy/selinux-screen-2.20141203-r5 | 2 +- .../sec-policy/selinux-screen-2.20141203-r6 | 2 +- .../sec-policy/selinux-screen-2.20141203-r7 | 2 +- .../sec-policy/selinux-screen-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-screen-9999 | 2 +- .../sec-policy/selinux-sendmail-2.20140311-r5 | 2 +- .../sec-policy/selinux-sendmail-2.20140311-r6 | 2 +- .../sec-policy/selinux-sendmail-2.20140311-r7 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r1 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r2 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r3 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r4 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r5 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r6 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r7 | 2 +- .../sec-policy/selinux-sendmail-2.20141203-r8 | 2 +- .../sec-policy/selinux-sendmail-9999 | 2 +- .../sec-policy/selinux-sensord-2.20140311-r5 | 2 +- .../sec-policy/selinux-sensord-2.20140311-r6 | 2 +- .../sec-policy/selinux-sensord-2.20140311-r7 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r1 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r2 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r3 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r4 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r5 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r6 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r7 | 2 +- .../sec-policy/selinux-sensord-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sensord-9999 | 2 +- .../selinux-shorewall-2.20140311-r5 | 2 +- .../selinux-shorewall-2.20140311-r6 | 2 +- .../selinux-shorewall-2.20140311-r7 | 2 +- .../selinux-shorewall-2.20141203-r1 | 2 +- .../selinux-shorewall-2.20141203-r2 | 2 +- .../selinux-shorewall-2.20141203-r3 | 2 +- .../selinux-shorewall-2.20141203-r4 | 2 +- .../selinux-shorewall-2.20141203-r5 | 2 +- .../selinux-shorewall-2.20141203-r6 | 2 +- .../selinux-shorewall-2.20141203-r7 | 2 +- .../selinux-shorewall-2.20141203-r8 | 2 +- .../sec-policy/selinux-shorewall-9999 | 2 +- .../sec-policy/selinux-shutdown-2.20140311-r5 | 2 +- .../sec-policy/selinux-shutdown-2.20140311-r6 | 2 +- .../sec-policy/selinux-shutdown-2.20140311-r7 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r1 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r2 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r3 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r4 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r5 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r6 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r7 | 2 +- .../sec-policy/selinux-shutdown-2.20141203-r8 | 2 +- .../sec-policy/selinux-shutdown-9999 | 2 +- .../sec-policy/selinux-skype-2.20140311-r5 | 2 +- .../sec-policy/selinux-skype-2.20140311-r6 | 2 +- .../sec-policy/selinux-skype-2.20140311-r7 | 2 +- .../sec-policy/selinux-skype-2.20141203-r1 | 2 +- .../sec-policy/selinux-skype-2.20141203-r2 | 2 +- .../sec-policy/selinux-skype-2.20141203-r3 | 2 +- .../sec-policy/selinux-skype-2.20141203-r4 | 2 +- .../sec-policy/selinux-skype-2.20141203-r5 | 2 +- .../sec-policy/selinux-skype-2.20141203-r6 | 2 +- .../sec-policy/selinux-skype-2.20141203-r7 | 2 +- .../sec-policy/selinux-skype-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-skype-9999 | 2 +- .../sec-policy/selinux-slocate-2.20140311-r5 | 2 +- .../sec-policy/selinux-slocate-2.20140311-r6 | 2 +- .../sec-policy/selinux-slocate-2.20140311-r7 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r1 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r2 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r3 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r4 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r5 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r6 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r7 | 2 +- .../sec-policy/selinux-slocate-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-slocate-9999 | 2 +- .../sec-policy/selinux-slrnpull-2.20140311-r5 | 2 +- .../sec-policy/selinux-slrnpull-2.20140311-r6 | 2 +- .../sec-policy/selinux-slrnpull-2.20140311-r7 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r1 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r2 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r3 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r4 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r5 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r6 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r7 | 2 +- .../sec-policy/selinux-slrnpull-2.20141203-r8 | 2 +- .../sec-policy/selinux-slrnpull-9999 | 2 +- .../sec-policy/selinux-smartmon-2.20140311-r5 | 2 +- .../sec-policy/selinux-smartmon-2.20140311-r6 | 2 +- .../sec-policy/selinux-smartmon-2.20140311-r7 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r1 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r2 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r3 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r4 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r5 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r6 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r7 | 2 +- .../sec-policy/selinux-smartmon-2.20141203-r8 | 2 +- .../sec-policy/selinux-smartmon-9999 | 2 +- .../selinux-smokeping-2.20140311-r5 | 2 +- .../selinux-smokeping-2.20140311-r6 | 2 +- .../selinux-smokeping-2.20140311-r7 | 2 +- .../selinux-smokeping-2.20141203-r1 | 2 +- .../selinux-smokeping-2.20141203-r2 | 2 +- .../selinux-smokeping-2.20141203-r3 | 2 +- .../selinux-smokeping-2.20141203-r4 | 2 +- .../selinux-smokeping-2.20141203-r5 | 2 +- .../selinux-smokeping-2.20141203-r6 | 2 +- .../selinux-smokeping-2.20141203-r7 | 2 +- .../selinux-smokeping-2.20141203-r8 | 2 +- .../sec-policy/selinux-smokeping-9999 | 2 +- .../sec-policy/selinux-snmp-2.20140311-r5 | 2 +- .../sec-policy/selinux-snmp-2.20140311-r6 | 2 +- .../sec-policy/selinux-snmp-2.20140311-r7 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r1 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r2 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r3 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r4 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r5 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r6 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r7 | 2 +- .../sec-policy/selinux-snmp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-snmp-9999 | 2 +- .../sec-policy/selinux-snort-2.20140311-r5 | 2 +- .../sec-policy/selinux-snort-2.20140311-r6 | 2 +- .../sec-policy/selinux-snort-2.20140311-r7 | 2 +- .../sec-policy/selinux-snort-2.20141203-r1 | 2 +- .../sec-policy/selinux-snort-2.20141203-r2 | 2 +- .../sec-policy/selinux-snort-2.20141203-r3 | 2 +- .../sec-policy/selinux-snort-2.20141203-r4 | 2 +- .../sec-policy/selinux-snort-2.20141203-r5 | 2 +- .../sec-policy/selinux-snort-2.20141203-r6 | 2 +- .../sec-policy/selinux-snort-2.20141203-r7 | 2 +- .../sec-policy/selinux-snort-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-snort-9999 | 2 +- .../selinux-soundserver-2.20140311-r5 | 2 +- .../selinux-soundserver-2.20140311-r6 | 2 +- .../selinux-soundserver-2.20140311-r7 | 2 +- .../selinux-soundserver-2.20141203-r1 | 2 +- .../selinux-soundserver-2.20141203-r2 | 2 +- .../selinux-soundserver-2.20141203-r3 | 2 +- .../selinux-soundserver-2.20141203-r4 | 2 +- .../selinux-soundserver-2.20141203-r5 | 2 +- .../selinux-soundserver-2.20141203-r6 | 2 +- .../selinux-soundserver-2.20141203-r7 | 2 +- .../selinux-soundserver-2.20141203-r8 | 2 +- .../sec-policy/selinux-soundserver-9999 | 2 +- .../selinux-spamassassin-2.20140311-r5 | 2 +- .../selinux-spamassassin-2.20140311-r6 | 2 +- .../selinux-spamassassin-2.20140311-r7 | 2 +- .../selinux-spamassassin-2.20141203-r1 | 2 +- .../selinux-spamassassin-2.20141203-r2 | 2 +- .../selinux-spamassassin-2.20141203-r3 | 2 +- .../selinux-spamassassin-2.20141203-r4 | 2 +- .../selinux-spamassassin-2.20141203-r5 | 2 +- .../selinux-spamassassin-2.20141203-r6 | 2 +- .../selinux-spamassassin-2.20141203-r7 | 2 +- .../selinux-spamassassin-2.20141203-r8 | 2 +- .../sec-policy/selinux-spamassassin-9999 | 2 +- .../selinux-speedtouch-2.20140311-r5 | 2 +- .../selinux-speedtouch-2.20140311-r6 | 2 +- .../selinux-speedtouch-2.20140311-r7 | 2 +- .../selinux-speedtouch-2.20141203-r1 | 2 +- .../selinux-speedtouch-2.20141203-r2 | 2 +- .../selinux-speedtouch-2.20141203-r3 | 2 +- .../selinux-speedtouch-2.20141203-r4 | 2 +- .../selinux-speedtouch-2.20141203-r5 | 2 +- .../selinux-speedtouch-2.20141203-r6 | 2 +- .../selinux-speedtouch-2.20141203-r7 | 2 +- .../selinux-speedtouch-2.20141203-r8 | 2 +- .../sec-policy/selinux-speedtouch-9999 | 2 +- .../sec-policy/selinux-squid-2.20140311-r5 | 2 +- .../sec-policy/selinux-squid-2.20140311-r6 | 2 +- .../sec-policy/selinux-squid-2.20140311-r7 | 2 +- .../sec-policy/selinux-squid-2.20141203-r1 | 2 +- .../sec-policy/selinux-squid-2.20141203-r2 | 2 +- .../sec-policy/selinux-squid-2.20141203-r3 | 2 +- .../sec-policy/selinux-squid-2.20141203-r4 | 2 +- .../sec-policy/selinux-squid-2.20141203-r5 | 2 +- .../sec-policy/selinux-squid-2.20141203-r6 | 2 +- .../sec-policy/selinux-squid-2.20141203-r7 | 2 +- .../sec-policy/selinux-squid-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-squid-9999 | 2 +- .../sec-policy/selinux-sssd-2.20140311-r5 | 2 +- .../sec-policy/selinux-sssd-2.20140311-r6 | 2 +- .../sec-policy/selinux-sssd-2.20140311-r7 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r1 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r2 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r3 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r4 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r5 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r6 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r7 | 2 +- .../sec-policy/selinux-sssd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sssd-9999 | 2 +- .../sec-policy/selinux-stunnel-2.20140311-r5 | 2 +- .../sec-policy/selinux-stunnel-2.20140311-r6 | 2 +- .../sec-policy/selinux-stunnel-2.20140311-r7 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r1 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r2 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r3 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r4 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r5 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r6 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r7 | 2 +- .../sec-policy/selinux-stunnel-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-stunnel-9999 | 2 +- .../sec-policy/selinux-subsonic-2.20141203-r8 | 2 +- .../sec-policy/selinux-subsonic-9999 | 2 +- .../sec-policy/selinux-sudo-2.20140311-r5 | 2 +- .../sec-policy/selinux-sudo-2.20140311-r6 | 2 +- .../sec-policy/selinux-sudo-2.20140311-r7 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r1 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r2 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r3 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r4 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r5 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r6 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r7 | 2 +- .../sec-policy/selinux-sudo-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sudo-9999 | 2 +- .../sec-policy/selinux-sxid-2.20140311-r5 | 2 +- .../sec-policy/selinux-sxid-2.20140311-r6 | 2 +- .../sec-policy/selinux-sxid-2.20140311-r7 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r1 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r2 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r3 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r4 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r5 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r6 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r7 | 2 +- .../sec-policy/selinux-sxid-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sxid-9999 | 2 +- .../sec-policy/selinux-sysstat-2.20140311-r5 | 2 +- .../sec-policy/selinux-sysstat-2.20140311-r6 | 2 +- .../sec-policy/selinux-sysstat-2.20140311-r7 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r1 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r2 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r3 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r4 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r5 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r6 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r7 | 2 +- .../sec-policy/selinux-sysstat-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-sysstat-9999 | 2 +- .../sec-policy/selinux-tcpd-2.20140311-r5 | 2 +- .../sec-policy/selinux-tcpd-2.20140311-r6 | 2 +- .../sec-policy/selinux-tcpd-2.20140311-r7 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r1 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r2 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r3 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r4 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r5 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r6 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r7 | 2 +- .../sec-policy/selinux-tcpd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-tcpd-9999 | 2 +- .../sec-policy/selinux-tcsd-2.20140311-r5 | 2 +- .../sec-policy/selinux-tcsd-2.20140311-r6 | 2 +- .../sec-policy/selinux-tcsd-2.20140311-r7 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r1 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r2 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r3 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r4 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r5 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r6 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r7 | 2 +- .../sec-policy/selinux-tcsd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-tcsd-9999 | 2 +- .../sec-policy/selinux-telnet-2.20140311-r5 | 2 +- .../sec-policy/selinux-telnet-2.20140311-r6 | 2 +- .../sec-policy/selinux-telnet-2.20140311-r7 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r1 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r2 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r3 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r4 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r5 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r6 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r7 | 2 +- .../sec-policy/selinux-telnet-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-telnet-9999 | 2 +- .../sec-policy/selinux-tftp-2.20140311-r5 | 2 +- .../sec-policy/selinux-tftp-2.20140311-r6 | 2 +- .../sec-policy/selinux-tftp-2.20140311-r7 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r1 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r2 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r3 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r4 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r5 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r6 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r7 | 2 +- .../sec-policy/selinux-tftp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-tftp-9999 | 2 +- .../sec-policy/selinux-tgtd-2.20140311-r5 | 2 +- .../sec-policy/selinux-tgtd-2.20140311-r6 | 2 +- .../sec-policy/selinux-tgtd-2.20140311-r7 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r1 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r2 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r3 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r4 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r5 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r6 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r7 | 2 +- .../sec-policy/selinux-tgtd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-tgtd-9999 | 2 +- .../selinux-thunderbird-2.20140311-r5 | 2 +- .../selinux-thunderbird-2.20140311-r6 | 2 +- .../selinux-thunderbird-2.20140311-r7 | 2 +- .../selinux-thunderbird-2.20141203-r1 | 2 +- .../selinux-thunderbird-2.20141203-r2 | 2 +- .../selinux-thunderbird-2.20141203-r3 | 2 +- .../selinux-thunderbird-2.20141203-r4 | 2 +- .../selinux-thunderbird-2.20141203-r5 | 2 +- .../selinux-thunderbird-2.20141203-r6 | 2 +- .../selinux-thunderbird-2.20141203-r7 | 2 +- .../selinux-thunderbird-2.20141203-r8 | 2 +- .../sec-policy/selinux-thunderbird-9999 | 2 +- .../sec-policy/selinux-timidity-2.20140311-r5 | 2 +- .../sec-policy/selinux-timidity-2.20140311-r6 | 2 +- .../sec-policy/selinux-timidity-2.20140311-r7 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r1 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r2 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r3 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r4 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r5 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r6 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r7 | 2 +- .../sec-policy/selinux-timidity-2.20141203-r8 | 2 +- .../sec-policy/selinux-timidity-9999 | 2 +- .../selinux-tmpreaper-2.20140311-r5 | 2 +- .../selinux-tmpreaper-2.20140311-r6 | 2 +- .../selinux-tmpreaper-2.20140311-r7 | 2 +- .../selinux-tmpreaper-2.20141203-r1 | 2 +- .../selinux-tmpreaper-2.20141203-r2 | 2 +- .../selinux-tmpreaper-2.20141203-r3 | 2 +- .../selinux-tmpreaper-2.20141203-r4 | 2 +- .../selinux-tmpreaper-2.20141203-r5 | 2 +- .../selinux-tmpreaper-2.20141203-r6 | 2 +- .../selinux-tmpreaper-2.20141203-r7 | 2 +- .../selinux-tmpreaper-2.20141203-r8 | 2 +- .../sec-policy/selinux-tmpreaper-9999 | 2 +- .../sec-policy/selinux-tor-2.20140311-r5 | 2 +- .../sec-policy/selinux-tor-2.20140311-r6 | 2 +- .../sec-policy/selinux-tor-2.20140311-r7 | 2 +- .../sec-policy/selinux-tor-2.20141203-r1 | 2 +- .../sec-policy/selinux-tor-2.20141203-r2 | 2 +- .../sec-policy/selinux-tor-2.20141203-r3 | 2 +- .../sec-policy/selinux-tor-2.20141203-r4 | 2 +- .../sec-policy/selinux-tor-2.20141203-r5 | 2 +- .../sec-policy/selinux-tor-2.20141203-r6 | 2 +- .../sec-policy/selinux-tor-2.20141203-r7 | 2 +- .../sec-policy/selinux-tor-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-tor-9999 | 2 +- .../sec-policy/selinux-tripwire-2.20140311-r5 | 2 +- .../sec-policy/selinux-tripwire-2.20140311-r6 | 2 +- .../sec-policy/selinux-tripwire-2.20140311-r7 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r1 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r2 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r3 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r4 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r5 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r6 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r7 | 2 +- .../sec-policy/selinux-tripwire-2.20141203-r8 | 2 +- .../sec-policy/selinux-tripwire-9999 | 2 +- .../sec-policy/selinux-ucspitcp-2.20140311-r5 | 2 +- .../sec-policy/selinux-ucspitcp-2.20140311-r6 | 2 +- .../sec-policy/selinux-ucspitcp-2.20140311-r7 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r1 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r2 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r3 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r4 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r5 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r6 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r7 | 2 +- .../sec-policy/selinux-ucspitcp-2.20141203-r8 | 2 +- .../sec-policy/selinux-ucspitcp-9999 | 2 +- .../sec-policy/selinux-ulogd-2.20140311-r5 | 2 +- .../sec-policy/selinux-ulogd-2.20140311-r6 | 2 +- .../sec-policy/selinux-ulogd-2.20140311-r7 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r1 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r2 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r3 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r4 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r5 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r6 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r7 | 2 +- .../sec-policy/selinux-ulogd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-ulogd-9999 | 2 +- .../sec-policy/selinux-uml-2.20140311-r5 | 2 +- .../sec-policy/selinux-uml-2.20140311-r6 | 2 +- .../sec-policy/selinux-uml-2.20140311-r7 | 2 +- .../sec-policy/selinux-uml-2.20141203-r1 | 2 +- .../sec-policy/selinux-uml-2.20141203-r2 | 2 +- .../sec-policy/selinux-uml-2.20141203-r3 | 2 +- .../sec-policy/selinux-uml-2.20141203-r4 | 2 +- .../sec-policy/selinux-uml-2.20141203-r5 | 2 +- .../sec-policy/selinux-uml-2.20141203-r6 | 2 +- .../sec-policy/selinux-uml-2.20141203-r7 | 2 +- .../sec-policy/selinux-uml-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-uml-9999 | 2 +- .../selinux-unconfined-2.20140311-r5 | 2 +- .../selinux-unconfined-2.20140311-r6 | 2 +- .../selinux-unconfined-2.20140311-r7 | 2 +- .../selinux-unconfined-2.20141203-r1 | 2 +- .../selinux-unconfined-2.20141203-r2 | 2 +- .../selinux-unconfined-2.20141203-r3 | 2 +- .../selinux-unconfined-2.20141203-r4 | 2 +- .../selinux-unconfined-2.20141203-r5 | 2 +- .../selinux-unconfined-2.20141203-r6 | 2 +- .../selinux-unconfined-2.20141203-r7 | 2 +- .../selinux-unconfined-2.20141203-r8 | 2 +- .../sec-policy/selinux-unconfined-9999 | 2 +- .../sec-policy/selinux-uptime-2.20140311-r5 | 2 +- .../sec-policy/selinux-uptime-2.20140311-r6 | 2 +- .../sec-policy/selinux-uptime-2.20140311-r7 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r1 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r2 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r3 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r4 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r5 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r6 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r7 | 2 +- .../sec-policy/selinux-uptime-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-uptime-9999 | 2 +- .../sec-policy/selinux-usbmuxd-2.20140311-r5 | 2 +- .../sec-policy/selinux-usbmuxd-2.20140311-r6 | 2 +- .../sec-policy/selinux-usbmuxd-2.20140311-r7 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r1 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r2 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r3 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r4 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r5 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r6 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r7 | 2 +- .../sec-policy/selinux-usbmuxd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-usbmuxd-9999 | 2 +- .../sec-policy/selinux-uucp-2.20140311-r5 | 2 +- .../sec-policy/selinux-uucp-2.20140311-r6 | 2 +- .../sec-policy/selinux-uucp-2.20140311-r7 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r1 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r2 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r3 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r4 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r5 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r6 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r7 | 2 +- .../sec-policy/selinux-uucp-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-uucp-9999 | 2 +- .../sec-policy/selinux-uwimap-2.20140311-r5 | 2 +- .../sec-policy/selinux-uwimap-2.20140311-r6 | 2 +- .../sec-policy/selinux-uwimap-2.20140311-r7 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r1 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r2 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r3 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r4 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r5 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r6 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r7 | 2 +- .../sec-policy/selinux-uwimap-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-uwimap-9999 | 2 +- .../sec-policy/selinux-uwsgi-2.20141203-r5 | 2 +- .../sec-policy/selinux-uwsgi-2.20141203-r6 | 2 +- .../sec-policy/selinux-uwsgi-2.20141203-r7 | 2 +- .../sec-policy/selinux-uwsgi-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-uwsgi-9999 | 2 +- .../sec-policy/selinux-varnishd-2.20140311-r5 | 2 +- .../sec-policy/selinux-varnishd-2.20140311-r6 | 2 +- .../sec-policy/selinux-varnishd-2.20140311-r7 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r1 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r2 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r3 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r4 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r5 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r6 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r7 | 2 +- .../sec-policy/selinux-varnishd-2.20141203-r8 | 2 +- .../sec-policy/selinux-varnishd-9999 | 2 +- .../sec-policy/selinux-vbetool-2.20140311-r5 | 2 +- .../sec-policy/selinux-vbetool-2.20140311-r6 | 2 +- .../sec-policy/selinux-vbetool-2.20140311-r7 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r1 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r2 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r3 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r4 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r5 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r6 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r7 | 2 +- .../sec-policy/selinux-vbetool-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vbetool-9999 | 2 +- .../sec-policy/selinux-vdagent-2.20140311-r5 | 2 +- .../sec-policy/selinux-vdagent-2.20140311-r6 | 2 +- .../sec-policy/selinux-vdagent-2.20140311-r7 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r1 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r2 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r3 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r4 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r5 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r6 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r7 | 2 +- .../sec-policy/selinux-vdagent-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vdagent-9999 | 2 +- .../sec-policy/selinux-vde-2.20140311-r5 | 2 +- .../sec-policy/selinux-vde-2.20140311-r6 | 2 +- .../sec-policy/selinux-vde-2.20140311-r7 | 2 +- .../sec-policy/selinux-vde-2.20141203-r1 | 2 +- .../sec-policy/selinux-vde-2.20141203-r2 | 2 +- .../sec-policy/selinux-vde-2.20141203-r3 | 2 +- .../sec-policy/selinux-vde-2.20141203-r4 | 2 +- .../sec-policy/selinux-vde-2.20141203-r5 | 2 +- .../sec-policy/selinux-vde-2.20141203-r6 | 2 +- .../sec-policy/selinux-vde-2.20141203-r7 | 2 +- .../sec-policy/selinux-vde-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vde-9999 | 2 +- .../sec-policy/selinux-virt-2.20140311-r5 | 2 +- .../sec-policy/selinux-virt-2.20140311-r6 | 2 +- .../sec-policy/selinux-virt-2.20140311-r7 | 2 +- .../sec-policy/selinux-virt-2.20141203-r1 | 2 +- .../sec-policy/selinux-virt-2.20141203-r2 | 2 +- .../sec-policy/selinux-virt-2.20141203-r3 | 2 +- .../sec-policy/selinux-virt-2.20141203-r4 | 2 +- .../sec-policy/selinux-virt-2.20141203-r5 | 2 +- .../sec-policy/selinux-virt-2.20141203-r6 | 2 +- .../sec-policy/selinux-virt-2.20141203-r7 | 2 +- .../sec-policy/selinux-virt-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-virt-9999 | 2 +- .../sec-policy/selinux-vlock-2.20140311-r5 | 2 +- .../sec-policy/selinux-vlock-2.20140311-r6 | 2 +- .../sec-policy/selinux-vlock-2.20140311-r7 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r1 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r2 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r3 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r4 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r5 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r6 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r7 | 2 +- .../sec-policy/selinux-vlock-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vlock-9999 | 2 +- .../sec-policy/selinux-vmware-2.20140311-r5 | 2 +- .../sec-policy/selinux-vmware-2.20140311-r6 | 2 +- .../sec-policy/selinux-vmware-2.20140311-r7 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r1 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r2 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r3 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r4 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r5 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r6 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r7 | 2 +- .../sec-policy/selinux-vmware-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vmware-9999 | 2 +- .../sec-policy/selinux-vnstatd-2.20140311-r5 | 2 +- .../sec-policy/selinux-vnstatd-2.20140311-r6 | 2 +- .../sec-policy/selinux-vnstatd-2.20140311-r7 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r1 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r2 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r3 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r4 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r5 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r6 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r7 | 2 +- .../sec-policy/selinux-vnstatd-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vnstatd-9999 | 2 +- .../sec-policy/selinux-vpn-2.20140311-r5 | 2 +- .../sec-policy/selinux-vpn-2.20140311-r6 | 2 +- .../sec-policy/selinux-vpn-2.20140311-r7 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r1 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r2 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r3 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r4 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r5 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r6 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r7 | 2 +- .../sec-policy/selinux-vpn-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-vpn-9999 | 2 +- .../sec-policy/selinux-watchdog-2.20140311-r5 | 2 +- .../sec-policy/selinux-watchdog-2.20140311-r6 | 2 +- .../sec-policy/selinux-watchdog-2.20140311-r7 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r1 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r2 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r3 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r4 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r5 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r6 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r7 | 2 +- .../sec-policy/selinux-watchdog-2.20141203-r8 | 2 +- .../sec-policy/selinux-watchdog-9999 | 2 +- .../selinux-webalizer-2.20140311-r5 | 2 +- .../selinux-webalizer-2.20140311-r6 | 2 +- .../selinux-webalizer-2.20140311-r7 | 2 +- .../selinux-webalizer-2.20141203-r1 | 2 +- .../selinux-webalizer-2.20141203-r2 | 2 +- .../selinux-webalizer-2.20141203-r3 | 2 +- .../selinux-webalizer-2.20141203-r4 | 2 +- .../selinux-webalizer-2.20141203-r5 | 2 +- .../selinux-webalizer-2.20141203-r6 | 2 +- .../selinux-webalizer-2.20141203-r7 | 2 +- .../selinux-webalizer-2.20141203-r8 | 2 +- .../sec-policy/selinux-webalizer-9999 | 2 +- .../sec-policy/selinux-wine-2.20140311-r5 | 2 +- .../sec-policy/selinux-wine-2.20140311-r6 | 2 +- .../sec-policy/selinux-wine-2.20140311-r7 | 2 +- .../sec-policy/selinux-wine-2.20141203-r1 | 2 +- .../sec-policy/selinux-wine-2.20141203-r2 | 2 +- .../sec-policy/selinux-wine-2.20141203-r3 | 2 +- .../sec-policy/selinux-wine-2.20141203-r4 | 2 +- .../sec-policy/selinux-wine-2.20141203-r5 | 2 +- .../sec-policy/selinux-wine-2.20141203-r6 | 2 +- .../sec-policy/selinux-wine-2.20141203-r7 | 2 +- .../sec-policy/selinux-wine-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-wine-9999 | 2 +- .../selinux-wireshark-2.20140311-r5 | 2 +- .../selinux-wireshark-2.20140311-r6 | 2 +- .../selinux-wireshark-2.20140311-r7 | 2 +- .../selinux-wireshark-2.20141203-r1 | 2 +- .../selinux-wireshark-2.20141203-r2 | 2 +- .../selinux-wireshark-2.20141203-r3 | 2 +- .../selinux-wireshark-2.20141203-r4 | 2 +- .../selinux-wireshark-2.20141203-r5 | 2 +- .../selinux-wireshark-2.20141203-r6 | 2 +- .../selinux-wireshark-2.20141203-r7 | 2 +- .../selinux-wireshark-2.20141203-r8 | 2 +- .../sec-policy/selinux-wireshark-9999 | 2 +- .../sec-policy/selinux-wm-2.20140311-r5 | 2 +- .../sec-policy/selinux-wm-2.20140311-r6 | 2 +- .../sec-policy/selinux-wm-2.20140311-r7 | 2 +- .../sec-policy/selinux-wm-2.20141203-r1 | 2 +- .../sec-policy/selinux-wm-2.20141203-r2 | 2 +- .../sec-policy/selinux-wm-2.20141203-r3 | 2 +- .../sec-policy/selinux-wm-2.20141203-r4 | 2 +- .../sec-policy/selinux-wm-2.20141203-r5 | 2 +- .../sec-policy/selinux-wm-2.20141203-r6 | 2 +- .../sec-policy/selinux-wm-2.20141203-r7 | 2 +- .../sec-policy/selinux-wm-2.20141203-r8 | 2 +- metadata/md5-cache/sec-policy/selinux-wm-9999 | 2 +- .../sec-policy/selinux-xen-2.20140311-r5 | 2 +- .../sec-policy/selinux-xen-2.20140311-r6 | 2 +- .../sec-policy/selinux-xen-2.20140311-r7 | 2 +- .../sec-policy/selinux-xen-2.20141203-r1 | 2 +- .../sec-policy/selinux-xen-2.20141203-r2 | 2 +- .../sec-policy/selinux-xen-2.20141203-r3 | 2 +- .../sec-policy/selinux-xen-2.20141203-r4 | 2 +- .../sec-policy/selinux-xen-2.20141203-r5 | 2 +- .../sec-policy/selinux-xen-2.20141203-r6 | 2 +- .../sec-policy/selinux-xen-2.20141203-r7 | 2 +- .../sec-policy/selinux-xen-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-xen-9999 | 2 +- .../sec-policy/selinux-xfs-2.20140311-r5 | 2 +- .../sec-policy/selinux-xfs-2.20140311-r6 | 2 +- .../sec-policy/selinux-xfs-2.20140311-r7 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r1 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r2 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r3 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r4 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r5 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r6 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r7 | 2 +- .../sec-policy/selinux-xfs-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-xfs-9999 | 2 +- .../sec-policy/selinux-xprint-2.20140311-r5 | 2 +- .../sec-policy/selinux-xprint-2.20140311-r6 | 2 +- .../sec-policy/selinux-xprint-2.20140311-r7 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r1 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r2 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r3 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r4 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r5 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r6 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r7 | 2 +- .../sec-policy/selinux-xprint-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-xprint-9999 | 2 +- .../selinux-xscreensaver-2.20140311-r5 | 2 +- .../selinux-xscreensaver-2.20140311-r6 | 2 +- .../selinux-xscreensaver-2.20140311-r7 | 2 +- .../selinux-xscreensaver-2.20141203-r1 | 2 +- .../selinux-xscreensaver-2.20141203-r2 | 2 +- .../selinux-xscreensaver-2.20141203-r3 | 2 +- .../selinux-xscreensaver-2.20141203-r4 | 2 +- .../selinux-xscreensaver-2.20141203-r5 | 2 +- .../selinux-xscreensaver-2.20141203-r6 | 2 +- .../selinux-xscreensaver-2.20141203-r7 | 2 +- .../selinux-xscreensaver-2.20141203-r8 | 2 +- .../sec-policy/selinux-xscreensaver-9999 | 2 +- .../sec-policy/selinux-xserver-2.20140311-r5 | 2 +- .../sec-policy/selinux-xserver-2.20140311-r6 | 2 +- .../sec-policy/selinux-xserver-2.20140311-r7 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r1 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r2 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r3 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r4 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r5 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r6 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r7 | 2 +- .../sec-policy/selinux-xserver-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-xserver-9999 | 2 +- .../sec-policy/selinux-zabbix-2.20140311-r5 | 2 +- .../sec-policy/selinux-zabbix-2.20140311-r6 | 2 +- .../sec-policy/selinux-zabbix-2.20140311-r7 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r1 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r2 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r3 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r4 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r5 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r6 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r7 | 2 +- .../sec-policy/selinux-zabbix-2.20141203-r8 | 2 +- .../md5-cache/sec-policy/selinux-zabbix-9999 | 2 +- metadata/md5-cache/sys-apps/man-db-2.7.2 | 4 +- metadata/md5-cache/sys-apps/man-db-2.7.2-r1 | 14 + metadata/md5-cache/sys-apps/most-5.0.0a-r1 | 4 +- .../sys-auth/polkit-kde-agent-0.99.1-r1 | 2 +- metadata/md5-cache/sys-auth/skey-1.1.5-r9 | 4 +- metadata/md5-cache/sys-block/kvpm-0.9.8 | 2 +- metadata/md5-cache/sys-block/kvpm-0.9.9 | 2 +- .../sys-block/partitionmanager-1.1.1 | 2 +- .../sys-block/partitionmanager-1.2.1 | 6 +- metadata/md5-cache/sys-devel/gcc-2.95.3-r10 | 2 +- metadata/md5-cache/sys-devel/gcc-3.3.6-r1 | 2 +- metadata/md5-cache/sys-devel/gcc-3.4.6-r2 | 2 +- metadata/md5-cache/sys-devel/gcc-4.0.4 | 2 +- metadata/md5-cache/sys-devel/gcc-4.1.2 | 2 +- metadata/md5-cache/sys-devel/gcc-4.2.4-r1 | 2 +- metadata/md5-cache/sys-devel/gcc-4.3.6-r1 | 2 +- metadata/md5-cache/sys-devel/gcc-4.4.7 | 2 +- metadata/md5-cache/sys-devel/gcc-4.5.4 | 2 +- metadata/md5-cache/sys-devel/gcc-4.6.4 | 2 +- metadata/md5-cache/sys-devel/gcc-4.7.4 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.0 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.1-r1 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.2 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.3 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.4 | 2 +- metadata/md5-cache/sys-devel/gcc-4.8.5 | 8 +- metadata/md5-cache/sys-devel/gcc-4.9.0 | 2 +- metadata/md5-cache/sys-devel/gcc-4.9.1 | 2 +- metadata/md5-cache/sys-devel/gcc-4.9.2 | 2 +- metadata/md5-cache/sys-devel/gcc-4.9.3 | 6 +- metadata/md5-cache/sys-devel/gcc-5.1.0 | 6 +- metadata/md5-cache/sys-devel/gcc-5.2.0 | 6 +- .../md5-cache/sys-devel/gcc-apple-4.0.1_p5493 | 2 +- .../md5-cache/sys-devel/gcc-apple-4.2.1_p5664 | 2 +- .../sys-devel/gcc-apple-4.2.1_p5666-r1 | 2 +- .../sys-devel/gcc-apple-4.2.1_p5666-r2 | 2 +- metadata/md5-cache/sys-devel/gdb-7.9.1 | 4 +- metadata/md5-cache/sys-devel/kgcc64-3.4.6 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.1.2 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.2.4 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.3.5 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.4.5 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.4.6 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.5.3 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.5.4 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.6.3 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.6.4 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.7.3 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.7.4 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.8.1 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.8.2 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.8.3 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.9.1 | 2 +- metadata/md5-cache/sys-devel/kgcc64-4.9.2 | 2 +- .../sys-firmware/ipxe-1.0.0_p20120905 | 11 - .../sys-firmware/ipxe-1.0.0_p20130225 | 11 - .../sys-firmware/ipxe-1.0.0_p20130624 | 12 - .../sys-firmware/ipxe-1.0.0_p20130925 | 6 +- metadata/md5-cache/sys-firmware/seabios-1.8.2 | 13 + metadata/md5-cache/sys-libs/glibc-2.21-r1 | 4 +- metadata/md5-cache/sys-libs/glibc-2.22 | 4 +- metadata/md5-cache/sys-libs/musl-1.1.11 | 12 + metadata/md5-cache/sys-libs/ncurses-6.0-r1 | 2 +- metadata/md5-cache/sys-process/cronie-1.4.12 | 13 - metadata/md5-cache/sys-process/cronie-1.5.0 | 2 +- .../md5-cache/sys-process/cronie-1.5.0-r1 | 2 +- metadata/md5-cache/virtual/editor-0 | 4 +- metadata/md5-cache/www-client/rekonq-2.4.2-r1 | 2 +- .../www-plugins/gnash-0.8.10_p20131019 | 2 +- .../www-plugins/gnash-0.8.10_p20150316 | 2 +- .../www-plugins/kpartsplugin-20120723-r1 | 2 +- .../www-plugins/kpartsplugin-20120723-r2 | 2 +- metadata/md5-cache/www-servers/uwsgi-2.0.11.1 | 2 +- .../md5-cache/www-servers/uwsgi-2.0.11.1-r1 | 2 +- metadata/md5-cache/www-servers/uwsgi-2.0.9 | 2 +- metadata/md5-cache/x11-apps/mesa-progs-8.2.0 | 2 +- .../{xbacklight-1.2.1 => xbacklight-1.2.1-r1} | 4 +- .../x11-drivers/xf86-video-sis-0.10.8 | 12 + .../x11-drivers/xf86-video-voodoo-1.2.5 | 2 +- .../compizconfig-backend-kconfig4-0.8.8 | 2 +- metadata/md5-cache/x11-libs/libkscreen-1.0.5 | 2 +- .../x11-libs/libkscreen-1.0.5_p20150822 | 2 +- metadata/md5-cache/x11-misc/kronometer-2.0.0 | 6 +- metadata/md5-cache/x11-misc/kronometer-2.0.1 | 6 +- .../md5-cache/x11-misc/lightdm-kde-0.3.2.1 | 2 +- .../md5-cache/x11-themes/bespin-0_p20140225 | 2 +- metadata/md5-cache/x11-themes/crystal-2.2.1 | 2 +- .../md5-cache/x11-themes/dekorator-0.5.1-r1 | 2 +- metadata/md5-cache/x11-themes/nitrogen-3.3.3 | 2 +- .../md5-cache/x11-themes/qtcurve-1.8.17-r1 | 2 +- metadata/md5-cache/x11-themes/qtcurve-1.8.18 | 2 +- .../md5-cache/x11-themes/qtcurve-1.8.18-r1 | 2 +- .../md5-cache/x11-themes/skulpture-0.2.4-r1 | 2 +- metadata/md5-cache/x11-themes/smaragd-0.0.7 | 2 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- net-libs/gnutls/Manifest | 2 - net-libs/gnutls/gnutls-3.3.16-r1.ebuild | 176 ------- net-libs/gnutls/gnutls-3.3.17.1.ebuild | 4 +- net-libs/gnutls/gnutls-3.4.3-r1.ebuild | 132 ----- net-libs/gnutls/gnutls-3.4.4.1.ebuild | 2 +- net-libs/polarssl/polarssl-1.3.9.ebuild | 2 +- net-misc/gsutil/Manifest | 14 +- ...util-3.37-use-friendy-version-checks.patch | 20 - ...util-3.38-use-friendy-version-checks.patch | 20 - ...util-4.14-use-friendy-version-checks.patch | 24 + ...sutil-4.4-use-friendy-version-checks.patch | 22 - .../gsutil-4.7-drop-http_proxy-clearing.patch | 36 -- ...sutil-4.7-use-friendy-version-checks.patch | 22 - .../gsutil/files/gsutil-system-boto.patch | 23 - net-misc/gsutil/gsutil-3.14.ebuild | 60 --- net-misc/gsutil/gsutil-3.18.ebuild | 60 --- net-misc/gsutil/gsutil-3.21.ebuild | 57 --- net-misc/gsutil/gsutil-3.37.ebuild | 44 -- net-misc/gsutil/gsutil-3.38.ebuild | 44 -- net-misc/gsutil/gsutil-3.7.ebuild | 60 --- net-misc/gsutil/gsutil-4.11.ebuild | 44 -- ...{gsutil-4.12.ebuild => gsutil-4.14.ebuild} | 16 +- net-misc/gsutil/gsutil-4.4.ebuild | 44 -- net-misc/gsutil/gsutil-4.5.ebuild | 44 -- net-misc/gsutil/gsutil-4.6.ebuild | 44 -- net-misc/gsutil/gsutil-4.7.ebuild | 45 -- net-misc/gsutil/gsutil-4.8.ebuild | 44 -- net-wireless/hackrf-tools/Manifest | 1 - .../hackrf-tools-2014.08.1.ebuild | 43 -- .../hackrf-tools-2015.07.2-r1.ebuild | 2 +- .../hackrf-tools-2015.07.2.ebuild | 43 -- .../hackrf-tools/hackrf-tools-9999.ebuild | 2 +- profiles/use.local.desc | 3 + sci-libs/rtabmap/Manifest | 1 + sci-libs/rtabmap/rtabmap-0.10.5.ebuild | 63 +++ sci-libs/rtabmap/rtabmap-9999.ebuild | 15 +- ...rstudio-0.99.473-qtsingleapplication.patch | 60 +++ .../rstudio/rstudio-0.99.473-r1.ebuild | 225 +++++++++ sys-apps/man-db/man-db-2.7.2-r1.ebuild | 95 ++++ sys-apps/man-db/man-db-2.7.2.ebuild | 2 +- sys-apps/man-db/metadata.xml | 3 + sys-apps/most/most-5.0.0a-r1.ebuild | 2 +- sys-auth/skey/skey-1.1.5-r9.ebuild | 2 +- sys-devel/gcc/Manifest | 10 +- sys-devel/gcc/gcc-4.8.5.ebuild | 6 +- sys-devel/gcc/gcc-4.9.3.ebuild | 2 +- sys-devel/gcc/gcc-5.1.0.ebuild | 2 +- sys-devel/gcc/gcc-5.2.0.ebuild | 2 +- sys-devel/gdb/gdb-7.9.1.ebuild | 2 +- sys-firmware/ipxe/Manifest | 3 - sys-firmware/ipxe/ipxe-1.0.0_p20120905.ebuild | 72 --- sys-firmware/ipxe/ipxe-1.0.0_p20130225.ebuild | 80 --- sys-firmware/ipxe/ipxe-1.0.0_p20130624.ebuild | 94 ---- sys-firmware/ipxe/ipxe-1.0.0_p20130925.ebuild | 7 +- sys-firmware/ipxe/metadata.xml | 1 + sys-firmware/seabios/Manifest | 3 + .../files/seavgabios/config.vga-virtio | 6 + sys-firmware/seabios/metadata.xml | 1 + sys-firmware/seabios/seabios-1.8.2.ebuild | 134 +++++ sys-libs/glibc/Manifest | 4 +- sys-libs/glibc/glibc-2.21-r1.ebuild | 2 +- sys-libs/glibc/glibc-2.22.ebuild | 2 +- sys-libs/musl/Manifest | 1 + sys-libs/musl/musl-1.1.11.ebuild | 128 +++++ sys-libs/ncurses/ncurses-6.0-r1.ebuild | 2 +- sys-process/cronie/Manifest | 1 - sys-process/cronie/cronie-1.4.12.ebuild | 83 ---- sys-process/cronie/cronie-1.5.0-r1.ebuild | 6 + sys-process/cronie/cronie-1.5.0.ebuild | 6 + virtual/editor/editor-0.ebuild | 3 +- ...ogs-8.2.0-remove-EGL_SCREEN_BIT_MESA.patch | 33 ++ x11-apps/mesa-progs/mesa-progs-8.2.0.ebuild | 4 + ....2.1.ebuild => xbacklight-1.2.1-r1.ebuild} | 2 +- x11-drivers/xf86-video-sis/Manifest | 1 + .../xf86-video-sis-0.10.8.ebuild | 11 + .../xf86-video-voodoo-1.2.5-no-PCITAG.patch | 26 + .../xf86-video-voodoo-1.2.5.ebuild | 6 +- 4419 files changed, 6469 insertions(+), 9720 deletions(-) rename app-admin/supernova/{supernova-2.0.5.ebuild => supernova-2.0.9.ebuild} (100%) create mode 100644 app-emulation/docker-compose/docker-compose-1.4.0.ebuild create mode 100644 app-emulation/docker-compose/files/expand-request-versions.patch delete mode 100644 app-shells/localshell/files/localshell-1.2+gcc-4.3.patch delete mode 100644 app-shells/localshell/files/localshell-1.3.1-glibc-2.10.patch delete mode 100644 app-shells/localshell/localshell-1.1.ebuild delete mode 100644 app-shells/localshell/localshell-1.2.ebuild delete mode 100644 app-shells/localshell/localshell-1.3.1.ebuild rename app-shells/localshell/{localshell-1.3.4.ebuild => localshell-1.3.4-r1.ebuild} (90%) rename app-shells/soapbox/{soapbox-0.3.1-r1.ebuild => soapbox-0.3.1-r2.ebuild} (91%) create mode 100644 app-text/manpager/Manifest create mode 100644 app-text/manpager/files/manpager.c create mode 100644 app-text/manpager/manpager-1.ebuild create mode 100644 app-text/manpager/metadata.xml delete mode 100644 dev-java/javassist/javassist-2.6-r1.ebuild delete mode 100644 dev-java/javassist/javassist-3.14.0-r1.ebuild delete mode 100644 dev-java/javassist/javassist-3.14.0.ebuild delete mode 100644 dev-java/jmock/jmock-1.2.0.ebuild delete mode 100644 dev-libs/wayland/wayland-0.95.0.ebuild delete mode 100644 dev-libs/wayland/wayland-1.0.6.ebuild delete mode 100644 dev-libs/wayland/wayland-1.1.0.ebuild delete mode 100644 dev-libs/wayland/wayland-1.2.0.ebuild delete mode 100644 dev-libs/wayland/wayland-1.2.1-r1.ebuild delete mode 100644 dev-libs/wayland/wayland-1.2.1.ebuild delete mode 100644 dev-libs/wayland/wayland-1.3.0.ebuild delete mode 100644 dev-libs/wayland/wayland-1.4.0.ebuild delete mode 100644 dev-libs/wayland/wayland-1.5.0.ebuild rename dev-libs/wayland/{wayland-1.6.0.ebuild => wayland-9999.ebuild} (82%) delete mode 100644 dev-libs/weston/weston-1.2.0-r1.ebuild delete mode 100644 dev-libs/weston/weston-1.2.1.ebuild delete mode 100644 dev-libs/weston/weston-1.4.0.ebuild rename dev-libs/weston/{weston-1.6.0.ebuild => weston-1.8.0.ebuild} (91%) rename dev-libs/weston/{weston-1.5.0.ebuild => weston-9999.ebuild} (91%) create mode 100644 dev-python/boto3/boto3-1.1.2.ebuild rename dev-python/botocore/{botocore-1.1.5.ebuild => botocore-1.1.11.ebuild} (91%) rename dev-python/clint/{clint-0.3.7.ebuild => clint-0.5.1.ebuild} (79%) create mode 100644 dev-python/doublex-expects/doublex-expects-0.7.0_rc1.ebuild create mode 100644 dev-python/google-apitools/google-apitools-0.4.11.ebuild create mode 100644 dev-python/oauth2client/oauth2client-1.4.12.ebuild rename dev-python/selenium/{selenium-2.45.0.ebuild => selenium-2.47.1.ebuild} (82%) create mode 100644 dev-python/stormpath/stormpath-2.0.9.ebuild create mode 100644 dev-python/trollius/trollius-2.0.ebuild create mode 100644 dev-ruby/kramdown/kramdown-1.8.0.ebuild delete mode 100644 dev-util/cucumber-core/cucumber-core-1.1.3.ebuild delete mode 100644 dev-vcs/bfg/bfg-1.11.10.ebuild delete mode 100644 dev-vcs/bfg/bfg-1.11.7.ebuild delete mode 100644 dev-vcs/bfg/bfg-1.11.8.ebuild delete mode 100644 dev-vcs/bfg/bfg-1.12.1.ebuild rename dev-vcs/bfg/{bfg-1.12.0.ebuild => bfg-1.12.4.ebuild} (100%) delete mode 100644 dev-vcs/tig/tig-2.0.3.ebuild delete mode 100644 dev-vcs/tig/tig-2.1.ebuild create mode 100644 games-emulation/vbam/vbam-2.0.0_pre1507.ebuild delete mode 100644 media-libs/glu/glu-9.0.0.ebuild create mode 100644 media-libs/libsfml/libsfml-2.3.1.ebuild create mode 100644 media-libs/libsidplayfp/libsidplayfp-1.8.1.ebuild delete mode 100644 media-libs/mesa/mesa-10.6.1.ebuild delete mode 100644 media-libs/mesa/mesa-10.6.2.ebuild delete mode 100644 media-libs/mesa/mesa-10.6.3.ebuild create mode 100644 media-sound/qmidiarp/qmidiarp-0.6.1.ebuild rename metadata/md5-cache/app-admin/{supernova-2.0.5 => supernova-2.0.9} (97%) create mode 100644 metadata/md5-cache/app-emulation/docker-compose-1.4.0 delete mode 100644 metadata/md5-cache/app-shells/localshell-1.1 delete mode 100644 metadata/md5-cache/app-shells/localshell-1.2 delete mode 100644 metadata/md5-cache/app-shells/localshell-1.3.1 rename metadata/md5-cache/app-shells/{localshell-1.3.4 => localshell-1.3.4-r1} (87%) rename metadata/md5-cache/app-shells/{soapbox-0.3.1-r1 => soapbox-0.3.1-r2} (82%) create mode 100644 metadata/md5-cache/app-text/manpager-1 delete mode 100644 metadata/md5-cache/dev-java/javassist-2.6-r1 delete mode 100644 metadata/md5-cache/dev-java/javassist-3.14.0 delete mode 100644 metadata/md5-cache/dev-java/javassist-3.14.0-r1 delete mode 100644 metadata/md5-cache/dev-java/jmock-1.2.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-0.95.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.0.6 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.1.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.2.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.2.1 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.2.1-r1 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.3.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.4.0 delete mode 100644 metadata/md5-cache/dev-libs/wayland-1.5.0 rename metadata/md5-cache/dev-libs/{wayland-1.6.0 => wayland-9999} (64%) delete mode 100644 metadata/md5-cache/dev-libs/weston-1.2.0-r1 delete mode 100644 metadata/md5-cache/dev-libs/weston-1.2.1 delete mode 100644 metadata/md5-cache/dev-libs/weston-1.4.0 delete mode 100644 metadata/md5-cache/dev-libs/weston-1.5.0 delete mode 100644 metadata/md5-cache/dev-libs/weston-1.6.0 create mode 100644 metadata/md5-cache/dev-libs/weston-1.8.0 create mode 100644 metadata/md5-cache/dev-libs/weston-9999 create mode 100644 metadata/md5-cache/dev-python/boto3-1.1.2 rename metadata/md5-cache/dev-python/{botocore-1.1.5 => botocore-1.1.11} (94%) delete mode 100644 metadata/md5-cache/dev-python/clint-0.3.7 create mode 100644 metadata/md5-cache/dev-python/clint-0.5.1 create mode 100644 metadata/md5-cache/dev-python/doublex-expects-0.7.0_rc1 create mode 100644 metadata/md5-cache/dev-python/google-apitools-0.4.11 create mode 100644 metadata/md5-cache/dev-python/oauth2client-1.4.12 rename metadata/md5-cache/dev-python/{selenium-2.45.0 => selenium-2.47.1} (81%) create mode 100644 metadata/md5-cache/dev-python/stormpath-2.0.9 create mode 100644 metadata/md5-cache/dev-python/trollius-2.0 create mode 100644 metadata/md5-cache/dev-ruby/kramdown-1.8.0 delete mode 100644 metadata/md5-cache/dev-util/cucumber-core-1.1.3 delete mode 100644 metadata/md5-cache/dev-vcs/bfg-1.11.10 delete mode 100644 metadata/md5-cache/dev-vcs/bfg-1.11.7 delete mode 100644 metadata/md5-cache/dev-vcs/bfg-1.11.8 delete mode 100644 metadata/md5-cache/dev-vcs/bfg-1.12.1 rename metadata/md5-cache/dev-vcs/{bfg-1.12.0 => bfg-1.12.4} (90%) delete mode 100644 metadata/md5-cache/dev-vcs/tig-2.0.3 delete mode 100644 metadata/md5-cache/dev-vcs/tig-2.1 create mode 100644 metadata/md5-cache/games-emulation/vbam-2.0.0_pre1507 delete mode 100644 metadata/md5-cache/media-libs/glu-9.0.0 create mode 100644 metadata/md5-cache/media-libs/libsfml-2.3.1 create mode 100644 metadata/md5-cache/media-libs/libsidplayfp-1.8.1 delete mode 100644 metadata/md5-cache/media-libs/mesa-10.6.1 delete mode 100644 metadata/md5-cache/media-libs/mesa-10.6.2 delete mode 100644 metadata/md5-cache/media-libs/mesa-10.6.3 create mode 100644 metadata/md5-cache/media-sound/qmidiarp-0.6.1 delete mode 100644 metadata/md5-cache/net-libs/gnutls-3.3.16-r1 delete mode 100644 metadata/md5-cache/net-libs/gnutls-3.4.3-r1 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.14 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.18 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.21 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.37 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.38 delete mode 100644 metadata/md5-cache/net-misc/gsutil-3.7 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.11 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.12 create mode 100644 metadata/md5-cache/net-misc/gsutil-4.14 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.4 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.5 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.6 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.7 delete mode 100644 metadata/md5-cache/net-misc/gsutil-4.8 delete mode 100644 metadata/md5-cache/net-wireless/hackrf-tools-2014.08.1 delete mode 100644 metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2 create mode 100644 metadata/md5-cache/sci-libs/rtabmap-0.10.5 create mode 100644 metadata/md5-cache/sci-mathematics/rstudio-0.99.473-r1 create mode 100644 metadata/md5-cache/sys-apps/man-db-2.7.2-r1 delete mode 100644 metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20120905 delete mode 100644 metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130225 delete mode 100644 metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130624 create mode 100644 metadata/md5-cache/sys-firmware/seabios-1.8.2 create mode 100644 metadata/md5-cache/sys-libs/musl-1.1.11 delete mode 100644 metadata/md5-cache/sys-process/cronie-1.4.12 rename metadata/md5-cache/x11-apps/{xbacklight-1.2.1 => xbacklight-1.2.1-r1} (96%) create mode 100644 metadata/md5-cache/x11-drivers/xf86-video-sis-0.10.8 delete mode 100644 net-libs/gnutls/gnutls-3.3.16-r1.ebuild delete mode 100644 net-libs/gnutls/gnutls-3.4.3-r1.ebuild delete mode 100644 net-misc/gsutil/files/gsutil-3.37-use-friendy-version-checks.patch delete mode 100644 net-misc/gsutil/files/gsutil-3.38-use-friendy-version-checks.patch create mode 100644 net-misc/gsutil/files/gsutil-4.14-use-friendy-version-checks.patch delete mode 100644 net-misc/gsutil/files/gsutil-4.4-use-friendy-version-checks.patch delete mode 100644 net-misc/gsutil/files/gsutil-4.7-drop-http_proxy-clearing.patch delete mode 100644 net-misc/gsutil/files/gsutil-4.7-use-friendy-version-checks.patch delete mode 100644 net-misc/gsutil/files/gsutil-system-boto.patch delete mode 100644 net-misc/gsutil/gsutil-3.14.ebuild delete mode 100644 net-misc/gsutil/gsutil-3.18.ebuild delete mode 100644 net-misc/gsutil/gsutil-3.21.ebuild delete mode 100644 net-misc/gsutil/gsutil-3.37.ebuild delete mode 100644 net-misc/gsutil/gsutil-3.38.ebuild delete mode 100644 net-misc/gsutil/gsutil-3.7.ebuild delete mode 100644 net-misc/gsutil/gsutil-4.11.ebuild rename net-misc/gsutil/{gsutil-4.12.ebuild => gsutil-4.14.ebuild} (75%) delete mode 100644 net-misc/gsutil/gsutil-4.4.ebuild delete mode 100644 net-misc/gsutil/gsutil-4.5.ebuild delete mode 100644 net-misc/gsutil/gsutil-4.6.ebuild delete mode 100644 net-misc/gsutil/gsutil-4.7.ebuild delete mode 100644 net-misc/gsutil/gsutil-4.8.ebuild delete mode 100644 net-wireless/hackrf-tools/hackrf-tools-2014.08.1.ebuild delete mode 100644 net-wireless/hackrf-tools/hackrf-tools-2015.07.2.ebuild create mode 100644 sci-libs/rtabmap/rtabmap-0.10.5.ebuild create mode 100644 sci-mathematics/rstudio/files/rstudio-0.99.473-qtsingleapplication.patch create mode 100644 sci-mathematics/rstudio/rstudio-0.99.473-r1.ebuild create mode 100644 sys-apps/man-db/man-db-2.7.2-r1.ebuild delete mode 100644 sys-firmware/ipxe/ipxe-1.0.0_p20120905.ebuild delete mode 100644 sys-firmware/ipxe/ipxe-1.0.0_p20130225.ebuild delete mode 100644 sys-firmware/ipxe/ipxe-1.0.0_p20130624.ebuild create mode 100644 sys-firmware/seabios/files/seavgabios/config.vga-virtio create mode 100644 sys-firmware/seabios/seabios-1.8.2.ebuild create mode 100644 sys-libs/musl/musl-1.1.11.ebuild delete mode 100644 sys-process/cronie/cronie-1.4.12.ebuild create mode 100644 x11-apps/mesa-progs/files/mesa-progs-8.2.0-remove-EGL_SCREEN_BIT_MESA.patch rename x11-apps/xbacklight/{xbacklight-1.2.1.ebuild => xbacklight-1.2.1-r1.ebuild} (98%) create mode 100644 x11-drivers/xf86-video-sis/xf86-video-sis-0.10.8.ebuild create mode 100644 x11-drivers/xf86-video-voodoo/files/xf86-video-voodoo-1.2.5-no-PCITAG.patch diff --git a/app-admin/supernova/Manifest b/app-admin/supernova/Manifest index d12bb2023431..5b9642e87116 100644 --- a/app-admin/supernova/Manifest +++ b/app-admin/supernova/Manifest @@ -1,3 +1,3 @@ -DIST supernova-2.0.5.tar.gz 18219 SHA256 8219f6e42e364aceba5d1b70211522ba76fafad16374f71319a0e43c7f615489 SHA512 737649bb0d5e7ee21d9721cba8556617afffdd8cfa287f9d08fa3d81bfa98eb35a6aeeded9c13e600d355616cd3983bfc80148c0934d2b7791da2724e420c9c0 WHIRLPOOL b9204b5fb265bd7384b8724c62a5a10a4220f34c9ebe20f8f95945f12399c6fb291abb3086b5a09cb988fca8229ec99377f84394c98f15b6874ae140396ab8a9 DIST supernova-2.0.7.tar.gz 18516 SHA256 5fc2cc9eaf6a7cd0bd355b867240bae2b15c66b1e3ff4f5206b591c3ae155837 SHA512 f1271cac15c04f8f4dc1e1c4d92bd6214019215a9c2b1f567268a49e122852f1e3e67fb0325720b450176c073358f99fe2cbefb602055ac2d650d41e839202a3 WHIRLPOOL 7392ccf2e1ee8adac46141478c05d1c1f5876d2a1ac0ce9adefa182ece0cb26d3c9e800f9d1d4c7c5c0978512a736da527903c3e7f34bdd45405599b5641927c DIST supernova-2.0.8.tar.gz 22569 SHA256 fd1a3dbcf52bba6deceb316baf9f8c6b5733c8e1ab4a6b1977aa6c871190f853 SHA512 43d1c53c71c6901da3d9c8e6160ff04110c76cb52281e10fcd8d339c23b2e5da03074e0fda6df66026d8edd268c6a755aa7e087dc131fdfc2365b5bdeed22be2 WHIRLPOOL 6837cc4d841b362a84b97b2a57d6b0b7e0b9cf13eaeef8e6643d9c96db8bbbed0d8c431cf4ddf54a662992a9b4980c88c86c299bd0efd53a015177c975262cf1 +DIST supernova-2.0.9.tar.gz 22877 SHA256 c90518015b5bc12809e8b6a73907773764f0f1eebd5b85cfb06048ddacbffae9 SHA512 8270f871efcf7c8741078e4658dd8413796a14bd9eb43514beb8b120462db757a5324c5c3c9e4988d8725ec9b903e7743c6ae336dd5f73536e1e0df456ba54a9 WHIRLPOOL 4baa73a956b4f85a25e1f8b7df30115389201ccf165fb21333a11ac0214fd6cbb547b29dc7040c39660890fabb869b961a6904d9ea293f1c92b8c8675ba6a4f3 diff --git a/app-admin/supernova/supernova-2.0.5.ebuild b/app-admin/supernova/supernova-2.0.9.ebuild similarity index 100% rename from app-admin/supernova/supernova-2.0.5.ebuild rename to app-admin/supernova/supernova-2.0.9.ebuild diff --git a/app-editors/gvim/gvim-7.4.769.ebuild b/app-editors/gvim/gvim-7.4.769.ebuild index 54183c7049dc..4358b7345bda 100644 --- a/app-editors/gvim/gvim-7.4.769.ebuild +++ b/app-editors/gvim/gvim-7.4.769.ebuild @@ -17,7 +17,7 @@ if [[ ${PV} == 9999* ]] ; then else SRC_URI="https://github.com/vim/vim/archive/v${MY_PV}.tar.gz -> vim-${PV}.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2" - KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" + KEYWORDS="alpha amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" fi DESCRIPTION="GUI version of the Vim text editor" diff --git a/app-editors/vim-core/vim-core-7.4.769.ebuild b/app-editors/vim-core/vim-core-7.4.769.ebuild index 226bf6b7edc3..9c514b27e42d 100644 --- a/app-editors/vim-core/vim-core-7.4.769.ebuild +++ b/app-editors/vim-core/vim-core-7.4.769.ebuild @@ -15,7 +15,7 @@ if [[ ${PV} == 9999* ]] ; then else SRC_URI="https://github.com/vim/vim/archive/v${MY_PV}.tar.gz -> vim-${PV}.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2" - KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" fi DESCRIPTION="vim and gvim shared files" diff --git a/app-editors/vim/vim-7.4.769.ebuild b/app-editors/vim/vim-7.4.769.ebuild index 058ccd242ba3..e023b1ab9f79 100644 --- a/app-editors/vim/vim-7.4.769.ebuild +++ b/app-editors/vim/vim-7.4.769.ebuild @@ -17,7 +17,7 @@ if [[ ${PV} == 9999* ]] ; then else SRC_URI="https://github.com/vim/vim/archive/v${MY_PV}.tar.gz -> ${P}.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2" - KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" fi DESCRIPTION="Vim, an improved vi-style text editor" diff --git a/app-emulation/docker-compose/Manifest b/app-emulation/docker-compose/Manifest index fe0f61817bde..a2bae4afaf3c 100644 --- a/app-emulation/docker-compose/Manifest +++ b/app-emulation/docker-compose/Manifest @@ -1 +1,2 @@ DIST docker-compose-1.2.0.tar.gz 57150 SHA256 46ef3c5cb7dd79fa7fd1d5fc5ec5be6a5c634192bc09c604c0ea75adb89cb652 SHA512 d13f6d6d22979dbc4554c003e611097627e2273f06dd13a1c666c1ba138288597ebef08f1beaf6d342721391cb49ad5ce9ae2ff03367a041fc0c53fbb62c9ac4 WHIRLPOOL c7bb3e14a4c2788eb49241ce02dcaed5e49fe60652ca1a51d13e1712f946046415f5397d5bf892b5e0451059a4aee1b156ee7bdfdf64a22d000caae7b17254c0 +DIST docker-compose-1.4.0.tar.gz 79532 SHA256 2748cc8dd0829b44f0f686e36683cab58e1a4bc869442a04508504d2f62d0337 SHA512 470442aa78ddb24e8b9287953031e17a96a89780edd3a85955c923ffe00f4bfe655412dc15422437121593d7e2899f0847813d3716fc9ed576f93e6455cb868b WHIRLPOOL 9dc6731dad3df6422ec1e1b66049c8e9f04068b2fc2c8180da44220c1fbedc4919dfe17475cd539c3f33a079f3d04f875baaf769a7bc0875de48cf622670dc4b diff --git a/app-emulation/docker-compose/docker-compose-1.4.0.ebuild b/app-emulation/docker-compose/docker-compose-1.4.0.ebuild new file mode 100644 index 000000000000..97277624f5b2 --- /dev/null +++ b/app-emulation/docker-compose/docker-compose-1.4.0.ebuild @@ -0,0 +1,65 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-emulation/docker-compose/docker-compose-1.2.0-r1.ebuild,v 1.1 2015/05/02 15:59:55 alunduil Exp $ + +EAPI=5 +PYTHON_COMPAT=( python2_7 ) + +inherit bash-completion-r1 distutils-r1 + +DESCRIPTION="Multi-container orchestration for Docker" +HOMEPAGE="https://www.docker.com/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" +IUSE="test" + +CDEPEND=" + dev-python/setuptools[${PYTHON_USEDEP}] + >=dev-python/dockerpty-0.3.4[${PYTHON_USEDEP}] + =dev-python/docker-py-1.3.1[${PYTHON_USEDEP}] + =dev-python/docopt-0.6.1[${PYTHON_USEDEP}] + =dev-python/pyyaml-3.10[${PYTHON_USEDEP}] + =dev-python/requests-2.6.1[${PYTHON_USEDEP}] + >=dev-python/six-1.3.0[${PYTHON_USEDEP}] + =dev-python/texttable-0.8.1[${PYTHON_USEDEP}] + =dev-python/websocket-client-0.32.0[${PYTHON_USEDEP}] + = 0.6.1, < 0.7', + 'PyYAML >= 3.10, < 4', +- 'requests >= 2.6.1, < 2.7', ++ 'requests >= 2.6.1', + 'texttable >= 0.8.1, < 0.9', + 'websocket-client >= 0.32.0, < 1.0', + 'docker-py >= 1.3.1, < 1.4', diff --git a/app-emulation/virtualbox/virtualbox-5.0.2.ebuild b/app-emulation/virtualbox/virtualbox-5.0.2.ebuild index 3b49c094928c..ffd4b84f24b6 100644 --- a/app-emulation/virtualbox/virtualbox-5.0.2.ebuild +++ b/app-emulation/virtualbox/virtualbox-5.0.2.ebuild @@ -48,7 +48,7 @@ RDEPEND="!app-emulation/virtualbox-bin media-libs/libsdl:0[X,video] ) - java? ( >=virtual/jre-1.6 ) + java? ( >=virtual/jre-1.6:= ) udev? ( >=virtual/udev-171 ) vnc? ( >=net-libs/libvncserver-0.9.9 )" DEPEND="${RDEPEND} @@ -66,7 +66,7 @@ DEPEND="${RDEPEND} dev-texlive/texlive-fontsrecommended dev-texlive/texlive-fontsextra ) - java? ( >=virtual/jre-1.6 ) + java? ( >=virtual/jre-1.6:= ) virtual/pkgconfig alsa? ( >=media-libs/alsa-lib-1.0.13 ) !headless? ( x11-libs/libXinerama ) @@ -288,20 +288,26 @@ src_install() { # VBoxSVC and VBoxManage need to be pax-marked (bug #403453) # VBoxXPCOMIPCD (bug #524202) for each in VBox{Manage,SVC,XPCOMIPCD} ; do - pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/${each} || die + if ! pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/${each} ; then + ewarn "Couldn't pax-mark /usr/$(get_libdir)/${PN}/${each}" + fi done if ! use headless ; then doins VBoxSDL fowners root:vboxusers /usr/$(get_libdir)/${PN}/VBoxSDL fperms 4750 /usr/$(get_libdir)/${PN}/VBoxSDL - pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxSDL || die + if ! pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxSDL ; then + ewarn "Couldn't pax-mark /usr/$(get_libdir)/${PN}/VBoxSDL" + fi if use opengl && use qt4 ; then doins VBoxTestOGL fowners root:vboxusers /usr/$(get_libdir)/${PN}/VBoxTestOGL fperms 0750 /usr/$(get_libdir)/${PN}/VBoxTestOGL - pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxTestOGL || die + if ! pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxTestOGL ; then + ewarn "Couldn't pax-mark /usr/$(get_libdir)/${PN}/VBoxTestOGL" + fi fi dosym /usr/$(get_libdir)/${PN}/VBox /usr/bin/VBoxSDL @@ -310,8 +316,9 @@ src_install() { doins VirtualBox fowners root:vboxusers /usr/$(get_libdir)/${PN}/VirtualBox fperms 4750 /usr/$(get_libdir)/${PN}/VirtualBox - pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VirtualBox \ - || die + if ! pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VirtualBox ; then + ewarn "Couldn't pax-mark /usr/$(get_libdir)/${PN}/VirtualBox" + fi dosym /usr/$(get_libdir)/${PN}/VBox /usr/bin/VirtualBox @@ -330,7 +337,9 @@ src_install() { doins VBoxHeadless fowners root:vboxusers /usr/$(get_libdir)/${PN}/VBoxHeadless fperms 4750 /usr/$(get_libdir)/${PN}/VBoxHeadless - pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxHeadless || die + if ! pax-mark -m "${D}"/usr/$(get_libdir)/${PN}/VBoxHeadless ; then + ewarn "Couldn't pax-mark /usr/$(get_libdir)/${PN}/VBoxHeadless" + fi insinto /usr/$(get_libdir)/${PN} # Install EFI Firmware files (bug #320757) diff --git a/app-misc/perltrash/perltrash-0.3.ebuild b/app-misc/perltrash/perltrash-0.3.ebuild index 983585f845fe..557e7537dd2d 100644 --- a/app-misc/perltrash/perltrash-0.3.ebuild +++ b/app-misc/perltrash/perltrash-0.3.ebuild @@ -3,7 +3,7 @@ # $Id$ DESCRIPTION="Command-line trash can emulation" -HOMEPAGE="http://www.iq-computing.de/perltrash" +HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage" SRC_URI="ftp://www.iq-computing.de/${PN}/${P}.tar.bz2" LICENSE="GPL-2" diff --git a/app-misc/screen/screen-4.3.1.ebuild b/app-misc/screen/screen-4.3.1.ebuild index d1d19c3213be..327a1ba6682e 100644 --- a/app-misc/screen/screen-4.3.1.ebuild +++ b/app-misc/screen/screen-4.3.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~hppa-hpux ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~hppa-hpux ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="debug nethack pam selinux multiuser" CDEPEND=" diff --git a/app-shells/bash/bash-4.3_p39.ebuild b/app-shells/bash/bash-4.3_p39.ebuild index caf732b45a39..f1d59d61d983 100644 --- a/app-shells/bash/bash-4.3_p39.ebuild +++ b/app-shells/bash/bash-4.3_p39.ebuild @@ -38,7 +38,7 @@ SRC_URI="mirror://gnu/bash/${MY_P}.tar.gz $(patches)" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" IUSE="afs bashlogger examples mem-scramble +net nls plugins +readline vanilla" DEPEND=">=sys-libs/ncurses-5.2-r2 diff --git a/app-shells/hstr/hstr-1.17.ebuild b/app-shells/hstr/hstr-1.17.ebuild index ae0765f88268..390f45dc7cd6 100644 --- a/app-shells/hstr/hstr-1.17.ebuild +++ b/app-shells/hstr/hstr-1.17.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/dvorka/hstr/archive/1.17.tar.gz -> ${P}.tar.gz" SLOT="0" LICENSE="Apache-2.0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~amd64 ~x86 ~ppc ~ppc64 ~amd64-linux ~x86-linux" IUSE="" RDEPEND="sys-libs/ncurses:0=" diff --git a/app-shells/localshell/Manifest b/app-shells/localshell/Manifest index 3a724eaec67d..570cc35a3329 100644 --- a/app-shells/localshell/Manifest +++ b/app-shells/localshell/Manifest @@ -1,4 +1 @@ -DIST localshell-1.1.tar.bz2 96494 SHA256 9b81327a0831ac3be94c23f2b4be4a38674ace69f202f8f093c34a2b589b7fc3 SHA512 bee199e832006b5e98ef52a32d9883b9c9b1ac7e9886d2e38d694c01bc0b64eaaaeaf28ef61518e56beabf4f63cfcf429de3d9ba194f17dfc03b289951853d04 WHIRLPOOL 17fec4d8c289d13057c212f0bf0fd2e4c3319771b89bb1065457a30e4381d487178e83aba7dd86ba323eca97af1cd203ec396a4a791d8b6bc91ab26d984fdd4a -DIST localshell-1.2.tar.bz2 96626 SHA256 0be22511c4ec6934b30e99cbc5ce9dff27f4e09c527b6046f0569d870c38e746 SHA512 765f690f9e120273f0ced1528551f36c944628630d3707d6785d4fa258bc134f3bfc9d74c9d5e772f14ac5675964f0aadad63469c8f3e9d7d70206f0a1a1de39 WHIRLPOOL c9ce10c0d125f18bbd78606a466196d0395a8d571a0b950a4dc4e7c52895d6521a452ff0c60d59c2796776a8de1c988842c5404a1935d9f424b2a34e1654fd2e -DIST localshell-1.3.1.tar.bz2 104746 SHA256 185e21e5a53c8db69b1810fd9c5dea2e1e790bb31f61273360a36467a5e61624 SHA512 6e4248846232ac602b1bfd3b5a537a455186056474852b758b5755ac80a81acc3616cd465674acc08e0d5767a98b0279fbea3ff11ea3e77236a4157914145ea0 WHIRLPOOL 9724e68bd1ba77aa91447a6cccbb68c4a04b7e01623b67c869f2458fffc1a5bbd92f545e684ad059de12d4a079ec570b83c3c3a8d653a3844453cdf10707f82b DIST localshell-1.3.4.tar.bz2 113170 SHA256 666b56b7d17e099d121c3d3dfeefc2c713e7471c6b6926f28acd4284486cd811 SHA512 3a302b7d1b00e6ac8025a2145b3d12b916a60a9bad811d63c78c6eaac1b9a832f8796ab4429c677423287f70d6f6b31283aa2c90d3634ebe4bed52e1e240390d WHIRLPOOL 7aa67206e11d4ab1088cc42cfa36899a2dafad2e97dfc611f3901556da2b51fee76ebabe69bf749bdfa64406e0a6e06f68c754a0e06011adb2cec8bbb78ad85c diff --git a/app-shells/localshell/files/localshell-1.2+gcc-4.3.patch b/app-shells/localshell/files/localshell-1.2+gcc-4.3.patch deleted file mode 100644 index 9bd2aeecd70c..000000000000 --- a/app-shells/localshell/files/localshell-1.2+gcc-4.3.patch +++ /dev/null @@ -1,45 +0,0 @@ -diff -aur localshell-1.2.old/src/common.cxx localshell-1.2/src/common.cxx ---- localshell-1.2.old/src/common.cxx 2008-12-12 20:03:48.000000000 +0100 -+++ localshell-1.2/src/common.cxx 2008-12-12 20:15:31.000000000 +0100 -@@ -5,6 +5,7 @@ - #include "structures.hh" - #include "common.hh" - #include -+#include - using namespace std; - - bool match_user(uid_t uid, gid_t gid) { -diff -aur localshell-1.2.old/src/config.cxx localshell-1.2/src/config.cxx ---- localshell-1.2.old/src/config.cxx 2008-12-12 20:03:48.000000000 +0100 -+++ localshell-1.2/src/config.cxx 2008-12-12 20:15:07.000000000 +0100 -@@ -10,6 +10,8 @@ - #include - #include - #include -+#include -+#include - using namespace std; - - int load_config( const char *cfg_filename, configuration &conf) { -diff -aur localshell-1.2.old/src/config.hh localshell-1.2/src/config.hh ---- localshell-1.2.old/src/config.hh 2008-12-12 20:03:48.000000000 +0100 -+++ localshell-1.2/src/config.hh 2008-12-12 20:14:00.000000000 +0100 -@@ -2,6 +2,7 @@ - #ifndef _CONFIG_HH_ - #define _CONFIG_HH_ - #include "structures.hh" -+#include - - int load_config( const char *cfg_filename, configuration &conf); - int parse_config(fstream &fs, configuration &conf); -diff -aur localshell-1.2.old/src/localshell.cxx localshell-1.2/src/localshell.cxx ---- localshell-1.2.old/src/localshell.cxx 2008-12-12 20:03:48.000000000 +0100 -+++ localshell-1.2/src/localshell.cxx 2008-12-12 20:04:14.000000000 +0100 -@@ -10,6 +10,7 @@ - - #include - #include -+#include - using namespace std; - - int main(int argc, char** argv) { diff --git a/app-shells/localshell/files/localshell-1.3.1-glibc-2.10.patch b/app-shells/localshell/files/localshell-1.3.1-glibc-2.10.patch deleted file mode 100644 index 7bdd8f9a8d1f..000000000000 --- a/app-shells/localshell/files/localshell-1.3.1-glibc-2.10.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -ur localshell-1.3.1.orig/src/config.cxx localshell-1.3.1/src/config.cxx ---- localshell-1.3.1.orig/src/config.cxx 2009-01-09 03:40:11.000000000 +0200 -+++ localshell-1.3.1/src/config.cxx 2009-08-09 18:15:17.000000000 +0300 -@@ -121,7 +121,7 @@ - // PRIORITY,SHELL,ALLOWED - long priority = atol(argvalue); - -- char* shell = strstr(argvalue,","); -+ char* shell = const_cast (strstr(argvalue,",")); - if(NULL == shell || '\0' == shell[1] ) { - fprintf(stderr,"%s: badly formatted entry (shell):%s\n",PACKAGE,argvalue); - return EINVAL; diff --git a/app-shells/localshell/localshell-1.1.ebuild b/app-shells/localshell/localshell-1.1.ebuild deleted file mode 100644 index e1dd2559456a..000000000000 --- a/app-shells/localshell/localshell-1.1.ebuild +++ /dev/null @@ -1,28 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -DESCRIPTION="Localshell allows per-user/group local control of shell execution" -HOMEPAGE="http://oss.orbis-terrarum.net/localshell/" -SRC_URI="${HOMEPAGE}/${P}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~ppc ~x86" -IUSE="" -DEPEND="" -#RDEPEND="" - -src_compile() { - # this is a shell, it needs to be in /bin - econf --bindir=/bin --sysconfdir=/etc || die "econf failed" - emake || die "emake failed" -} - -src_install() { - emake install DESTDIR="${D}" || die "emake install failed" -} - -pkg_postinst() { - elog "Remember to add /bin/localshell to /etc/shells and create" - elog "/etc/localshell.conf based on the included configuration examples" -} diff --git a/app-shells/localshell/localshell-1.2.ebuild b/app-shells/localshell/localshell-1.2.ebuild deleted file mode 100644 index 8f8f48572a69..000000000000 --- a/app-shells/localshell/localshell-1.2.ebuild +++ /dev/null @@ -1,32 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -inherit base - -DESCRIPTION="Localshell allows per-user/group local control of shell execution" -HOMEPAGE="http://oss.orbis-terrarum.net/localshell/" -SRC_URI="${HOMEPAGE}/${P}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ppc x86" -IUSE="" -DEPEND="" -#RDEPEND="" - -PATCHES=( "${FILESDIR}/${P}+gcc-4.3.patch" ) - -src_compile() { - # this is a shell, it needs to be in /bin - econf --bindir=/bin --sysconfdir=/etc || die "econf failed" - emake || die "emake failed" -} - -src_install() { - emake install DESTDIR="${D}" || die "emake install failed" -} - -pkg_postinst() { - elog "Remember to add /bin/localshell to /etc/shells and create" - elog "/etc/localshell.conf based on the included configuration examples" -} diff --git a/app-shells/localshell/localshell-1.3.1.ebuild b/app-shells/localshell/localshell-1.3.1.ebuild deleted file mode 100644 index a07cae39b996..000000000000 --- a/app-shells/localshell/localshell-1.3.1.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -inherit base eutils - -DESCRIPTION="Localshell allows per-user/group local control of shell execution" -HOMEPAGE="http://oss.orbis-terrarum.net/localshell/" -SRC_URI="${HOMEPAGE}/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ppc x86" -IUSE="" - -src_unpack() { - unpack ${A} - cd "${S}" - epatch "${FILESDIR}"/${P}-glibc-2.10.patch -} - -src_compile() { - # this is a shell, it needs to be in /bin - econf --bindir=/bin --sysconfdir=/etc || die "econf failed" - emake || die "emake failed" -} - -src_install() { - emake install DESTDIR="${D}" || die "emake install failed" - rm -f "${D}"/usr/share/doc/${PF}/{COPYING,INSTALL} -} - -pkg_postinst() { - elog "Remember to add /bin/localshell to /etc/shells and create" - elog "/etc/localshell.conf based on the included configuration examples" -} diff --git a/app-shells/localshell/localshell-1.3.4.ebuild b/app-shells/localshell/localshell-1.3.4-r1.ebuild similarity index 90% rename from app-shells/localshell/localshell-1.3.4.ebuild rename to app-shells/localshell/localshell-1.3.4-r1.ebuild index 4bae51acc60a..ec85f6462b44 100644 --- a/app-shells/localshell/localshell-1.3.4.ebuild +++ b/app-shells/localshell/localshell-1.3.4-r1.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=4 +EAPI=5 inherit base eutils @@ -12,7 +12,7 @@ SRC_URI="${HOMEPAGE}/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ppc x86" +KEYWORDS="amd64 ppc x86 ~ppc64" IUSE="" src_configure() { diff --git a/app-shells/soapbox/soapbox-0.3.1-r1.ebuild b/app-shells/soapbox/soapbox-0.3.1-r2.ebuild similarity index 91% rename from app-shells/soapbox/soapbox-0.3.1-r1.ebuild rename to app-shells/soapbox/soapbox-0.3.1-r2.ebuild index e136766df09a..821a3285c524 100644 --- a/app-shells/soapbox/soapbox-0.3.1-r1.ebuild +++ b/app-shells/soapbox/soapbox-0.3.1-r2.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2010 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="2" +EAPI="5" inherit multilib toolchain-funcs @@ -12,7 +12,7 @@ SRC_URI="http://dag.wieers.com/home-made/soapbox/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86 ~ppc ~ppc64" IUSE="" src_prepare() { diff --git a/app-text/discount/discount-2.1.8a-r1.ebuild b/app-text/discount/discount-2.1.8a-r1.ebuild index 369b627eb14a..402b903a9678 100644 --- a/app-text/discount/discount-2.1.8a-r1.ebuild +++ b/app-text/discount/discount-2.1.8a-r1.ebuild @@ -12,7 +12,7 @@ SRC_URI="http://www.pell.portland.or.us/~orc/Code/${PN}/${P}.tar.bz2" LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86" IUSE="minimal" src_prepare() { diff --git a/app-text/manpager/Manifest b/app-text/manpager/Manifest new file mode 100644 index 000000000000..e69de29bb2d1 diff --git a/app-text/manpager/files/manpager.c b/app-text/manpager/files/manpager.c new file mode 100644 index 000000000000..99b0680a1d83 --- /dev/null +++ b/app-text/manpager/files/manpager.c @@ -0,0 +1,74 @@ +/* + * Wrapper to help enable colorized man page output. + * Only works with PAGER=less + * + * https://bugs.gentoo.org/184604 + * https://unix.stackexchange.com/questions/108699/documentation-on-less-termcap-variables + * + * Copyright 2003-2015 Gentoo Foundation + * Distributed under the terms of the GNU General Public License v2 + */ + +#include +#include +#include +#include + +#define COLOR(c, b) "\e[" #c ";" #b "m" + +#define _SE(termcap, col) setenv("LESS_TERMCAP_" #termcap, col, 0) +#define SE(termcap, c, b) _SE(termcap, COLOR(c, b)) + +static int usage(void) +{ + puts( + "manpager: display man pages with color!\n" + "\n" + "Usage:\n" + "\texport MANPAGER=manpager\n" + "\tman man\n" + "\n" + "To control the colorization, set these env vars:\n" + "\tLESS_TERMCAP_mb - start blinking\n" + "\tLESS_TERMCAP_md - start bolding\n" + "\tLESS_TERMCAP_me - stop bolding\n" + "\tLESS_TERMCAP_us - start underlining\n" + "\tLESS_TERMCAP_ue - stop underlining\n" + "\tLESS_TERMCAP_so - start standout (reverse video)\n" + "\tLESS_TERMCAP_se - stop standout (reverse video)\n" + "\n" + "You can do so by doing:\n" + "\texport LESS_TERMCAP_md=\"$(printf '\\e[1;36m')\"\n" + "\n" + "Run 'less --help' or 'man less' for more info" + ); + return 0; +} + +int main(int argc, char *argv[]) +{ + if (argc == 2 && (!strcmp(argv[1], "-h") || !strcmp(argv[1], "--help"))) + return usage(); + + /* Blinking. */ + SE(mb, 5, 31); /* Start. */ + + /* Bolding. */ + SE(md, 1, 34); /* Start. */ + SE(me, 0, 0); /* Stop. */ + + /* Underlining. */ + SE(us, 4, 36); /* Start. */ + SE(ue, 0, 0); /* Stop. */ + +#if 0 + /* Standout (reverse video). */ + SE(so, 1, 32); /* Start. */ + SE(se, 0, 0); /* Stop. */ +#endif + + argv[0] = getenv("PAGER") ? : "less"; + execvp(argv[0], argv); + perror("could not launch PAGER"); + return 1; +} diff --git a/app-text/manpager/manpager-1.ebuild b/app-text/manpager/manpager-1.ebuild new file mode 100644 index 000000000000..9fd9c2672166 --- /dev/null +++ b/app-text/manpager/manpager-1.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +inherit toolchain-funcs + +DESCRIPTION="Enable colorization of man pages" +HOMEPAGE="http://www.gentoo.org/" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +IUSE="" + +S=${WORKDIR} + +src_compile() { + local cmd=( + $(tc-getCC) ${CFLAGS} ${CPPFLAGS} ${LDFLAGS} + "${FILESDIR}"/manpager.c -o ${PN} + ) + echo "${cmd[@]}" + "${cmd[@]}" || die +} + +src_install() { + dobin ${PN} + insinto /etc/env.d + echo "MANPAGER=manpager" | newins - 00manpager +} diff --git a/app-text/manpager/metadata.xml b/app-text/manpager/metadata.xml new file mode 100644 index 000000000000..96a2d586367d --- /dev/null +++ b/app-text/manpager/metadata.xml @@ -0,0 +1,5 @@ + + + +base-system + diff --git a/app-text/tesseract/tesseract-3.04.00-r2.ebuild b/app-text/tesseract/tesseract-3.04.00-r2.ebuild index 5950533e4da8..018932764481 100644 --- a/app-text/tesseract/tesseract-3.04.00-r2.ebuild +++ b/app-text/tesseract/tesseract-3.04.00-r2.ebuild @@ -59,7 +59,7 @@ SRC_URI="https://github.com/${MY_PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="alpha amd64 ~arm ~ppc ~ppc64 ~sparc ~x86" IUSE="doc examples jpeg opencl osd png +scrollview static-libs tiff training -webp linguas_ar linguas_bg linguas_ca linguas_chr linguas_cs linguas_de linguas_da linguas_el linguas_es linguas_fi linguas_fr linguas_he linguas_hi linguas_hu linguas_id linguas_it linguas_jp linguas_ko linguas_lt linguas_lv linguas_nl linguas_no linguas_pl linguas_pt linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr linguas_sv linguas_th linguas_tl linguas_tr linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW" diff --git a/dev-db/mariadb/mariadb-10.0.21.ebuild b/dev-db/mariadb/mariadb-10.0.21.ebuild index 5546471edf53..bd5a898849ae 100644 --- a/dev-db/mariadb/mariadb-10.0.21.ebuild +++ b/dev-db/mariadb/mariadb-10.0.21.ebuild @@ -11,7 +11,7 @@ inherit toolchain-funcs mysql-multilib IUSE="$IUSE" # REMEMBER: also update eclass/mysql*.eclass before committing! -KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" # When MY_EXTRAS is bumped, the index should be revised to exclude these. EPATCH_EXCLUDE='' diff --git a/dev-java/javassist/Manifest b/dev-java/javassist/Manifest index d1575382343b..7da0ab0260db 100644 --- a/dev-java/javassist/Manifest +++ b/dev-java/javassist/Manifest @@ -1,3 +1,2 @@ DIST javassist-2.6.zip 1143271 SHA256 c77a56714df64996c704c76718d07ea97f582c6eba20711bfd9ecbd468bd02e8 SHA512 8a6da5e2a44cc3bc5b87538a4eda56808d13998d8c9932153f9bb42a1c7844d1a1c7311eb22b0b4ad04649bb7c22156acf851bee638cffbd3328bcef1d2a9f37 WHIRLPOOL e08b458d1fd3e1a89b81b19077c9e7c22fe8fd33d64542d9a7d3ea63ad0aef5df8bd229c6144e85e612eae288dbe6b0ca16210790bba866925148f2d90cd71ad -DIST javassist-3.14.0-GA.zip 2258443 SHA256 8a6070659f3409cd23392bcdf29b86232666043dad06ba25c4de221c8c8affc5 SHA512 e8e1aac22a147ee13d73c8e8c43835e28e63b1f7cb0d9ccd91e2d0ee23507f7af0eb0c22c779ec0bf6e9ab0a522c6719edb2bdd4e2d38a715c1397b6fd76a562 WHIRLPOOL e4167a5a81e80729f3cf47dea4ee968cb6b94681d448e67150c08bc283b8d0e6b3c81e92e5539b612a3adbfb359dc3c93d74a5bbd6aac3532c83ba387126450c DIST javassist-3.18.2.tar.gz 1179428 SHA256 7ace5b44ffdd96b64a3268a3f014d0ad9c44d9f4d8cd3a20e92877dbbac5a6fc SHA512 67f22a70584eba31088d63b7862f0f7872a6a7ec57f4397b95044695af75be005e86aa5a5f20fe8e650c2178a9b63b4b922accf940b46ceb1c8e7ce9c51798ca WHIRLPOOL c2fc97f00435420fb147743f4f5d0c8d7235abdf3b3fbd4fadb33dbeb42a7f3fce6d6d401c27ab84d05b93088ff3e4e9f8468e859aa1ef039522e0bb8ee52e20 diff --git a/dev-java/javassist/javassist-2.6-r1.ebuild b/dev-java/javassist/javassist-2.6-r1.ebuild deleted file mode 100644 index b9d3a78ea787..000000000000 --- a/dev-java/javassist/javassist-2.6-r1.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -inherit java-pkg-2 java-ant-2 - -DESCRIPTION="Javassist makes Java bytecode manipulation simple" -SRC_URI="mirror://sourceforge/jboss/${P}.zip" -HOMEPAGE="http://www.csg.is.titech.ac.jp/~chiba/javassist/" - -LICENSE="MPL-1.1" -SLOT="2" -KEYWORDS="amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux" -IUSE="doc source" - -RDEPEND=">=virtual/jre-1.4" -DEPEND=">=virtual/jdk-1.4 - app-arch/unzip - >=dev-java/ant-core-1.5 - source? ( app-arch/zip )" -S=${WORKDIR} - -src_unpack() { - unpack ${A} - rm -rf work -} - -src_compile() { - eant jar $(use_doc javadocs) -} - -src_install() { - java-pkg_dojar ${PN}.jar - java-pkg_dohtml *.html - use doc && java-pkg_dojavadoc html - use source && java-pkg_dosrc src/main/javassist -} diff --git a/dev-java/javassist/javassist-2.6-r2.ebuild b/dev-java/javassist/javassist-2.6-r2.ebuild index 396b4083dc51..1cc7fdf00efd 100644 --- a/dev-java/javassist/javassist-2.6-r2.ebuild +++ b/dev-java/javassist/javassist-2.6-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -14,11 +14,11 @@ HOMEPAGE="http://www.csg.is.titech.ac.jp/~chiba/javassist/" LICENSE="MPL-1.1" SLOT="2" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux" IUSE="" -RDEPEND=">=virtual/jre-1.4" -DEPEND=">=virtual/jdk-1.4 +RDEPEND=">=virtual/jre-1.6" +DEPEND=">=virtual/jdk-1.6 app-arch/unzip" S="${WORKDIR}" diff --git a/dev-java/javassist/javassist-3.14.0-r1.ebuild b/dev-java/javassist/javassist-3.14.0-r1.ebuild deleted file mode 100644 index d37945ae0311..000000000000 --- a/dev-java/javassist/javassist-3.14.0-r1.ebuild +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -JAVA_PKG_IUSE="doc source examples" - -inherit java-pkg-2 java-ant-2 - -# TODO add notes about where the distfile comes from -DESCRIPTION="Javassist makes Java bytecode manipulation simple" -SRC_URI="mirror://sourceforge/project/jboss/Javassist/${PV}.GA/javassist-${PV}-GA.zip" -HOMEPAGE="http://www.csg.is.titech.ac.jp/~chiba/javassist/" - -LICENSE="MPL-1.1" -SLOT="3" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-macos" -IUSE="" - -RDEPEND=">=virtual/jre-1.4" -DEPEND=">=virtual/jdk-1.4 - app-arch/unzip" - -S="${WORKDIR}/${P}-GA" - -EANT_DOC_TARGET="javadocs" -JAVA_ANT_REWRITE_CLASSPATH=y -EANT_NEEDS_TOOLS="yes" - -java_prepare() { - find -name "*.jar" -delete || die -} - -src_install() { - java-pkg_dojar ${PN}.jar - dohtml Readme.html || die - use doc && java-pkg_dojavadoc html - use source && java-pkg_dosrc src/main/javassist - use examples && java-pkg_doexamples sample/* -} diff --git a/dev-java/javassist/javassist-3.14.0.ebuild b/dev-java/javassist/javassist-3.14.0.ebuild deleted file mode 100644 index 76c01df9b543..000000000000 --- a/dev-java/javassist/javassist-3.14.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -JAVA_PKG_IUSE="doc source" - -inherit java-pkg-2 java-ant-2 - -# TODO add notes about where the distfile comes from -DESCRIPTION="Javassist makes Java bytecode manipulation simple" -SRC_URI="mirror://sourceforge/project/jboss/Javassist/${PV}.GA/javassist-${PV}-GA.zip" -HOMEPAGE="http://www.csg.is.titech.ac.jp/~chiba/javassist/" - -LICENSE="MPL-1.1" -SLOT="3" -KEYWORDS="amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~x86-macos" -IUSE="" -S="${WORKDIR}/${P}-GA" - -RDEPEND=">=virtual/jre-1.5" -DEPEND=">=virtual/jdk-1.5 - app-arch/unzip" - -JAVA_ANT_REWRITE_CLASSPATH="true" -EANT_DOC_TARGET="javadocs" - -src_compile() { - java-pkg-2_src_compile -Dgentoo.classpath=$(java-config --tools) -} - -src_install() { - java-pkg_dojar ${PN}.jar - dohtml Readme.html || die - use doc && java-pkg_dojavadoc html - use source && java-pkg_dosrc src/main/javassist -} diff --git a/dev-java/javassist/javassist-3.18.2.ebuild b/dev-java/javassist/javassist-3.18.2.ebuild index 30d45db35039..d774dc98d41e 100644 --- a/dev-java/javassist/javassist-3.18.2.ebuild +++ b/dev-java/javassist/javassist-3.18.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -14,11 +14,11 @@ SRC_URI="https://github.com/jboss-javassist/javassist/archive/rel_${PV//./_}_ga_ LICENSE="MPL-1.1" SLOT="3" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-macos" +KEYWORDS="amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux ~x86-macos" IUSE="" -RDEPEND=">=virtual/jre-1.4" -DEPEND=">=virtual/jdk-1.4 +RDEPEND=">=virtual/jre-1.6" +DEPEND=">=virtual/jdk-1.6 app-arch/unzip" S="${WORKDIR}/${PN}-rel_${PV//./_}_ga_build" diff --git a/dev-java/jmock/jmock-1.2.0-r1.ebuild b/dev-java/jmock/jmock-1.2.0-r1.ebuild index fc191a93d86d..e3e6ff3a66dc 100644 --- a/dev-java/jmock/jmock-1.2.0-r1.ebuild +++ b/dev-java/jmock/jmock-1.2.0-r1.ebuild @@ -14,7 +14,7 @@ HOMEPAGE="http://www.jmock.org/" LICENSE="BSD" SLOT="1.0" -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="" CDEPEND="dev-java/junit:0" diff --git a/dev-java/jmock/jmock-1.2.0.ebuild b/dev-java/jmock/jmock-1.2.0.ebuild deleted file mode 100644 index 453e75bb02c9..000000000000 --- a/dev-java/jmock/jmock-1.2.0.ebuild +++ /dev/null @@ -1,40 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -JAVA_PKG_IUSE="doc source" - -inherit java-pkg-2 java-pkg-simple - -DESCRIPTION="Library for testing Java code using mock objects" -SRC_URI="http://www.${PN}.org/downloads/${P}-jars.zip" -HOMEPAGE="http://www.jmock.org/" - -LICENSE="BSD" -SLOT="1.0" -KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" -IUSE="" - -CDEPEND="dev-java/junit:0" - -RDEPEND=">=virtual/jre-1.6 - ${CDEPEND}" - -DEPEND=">=virtual/jdk-1.6 - ${CDEPEND} - app-arch/unzip" - -JAVA_GENTOO_CLASSPATH="junit" - -src_unpack() { - unpack ${A} - unzip "${PN}-core-${PV}.jar" -d src || die -} - -java_prepare() { - rm *.jar || die - find -name "*.class" -delete || die - epatch "${FILESDIR}/1.1.0-junit-3.8.2.patch" -} diff --git a/dev-libs/jansson/jansson-2.7.ebuild b/dev-libs/jansson/jansson-2.7.ebuild index 25487a1027eb..b1cc2772b39a 100644 --- a/dev-libs/jansson/jansson-2.7.ebuild +++ b/dev-libs/jansson/jansson-2.7.ebuild @@ -13,7 +13,7 @@ SRC_URI="http://www.digip.org/jansson/releases/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86" +KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86" IUSE="doc static-libs" DEPEND="doc? ( >=dev-python/sphinx-1.0.4 )" diff --git a/dev-libs/libmemcached/libmemcached-1.0.18-r3.ebuild b/dev-libs/libmemcached/libmemcached-1.0.18-r3.ebuild index f8df2b53cb31..c0efa575fa31 100644 --- a/dev-libs/libmemcached/libmemcached-1.0.18-r3.ebuild +++ b/dev-libs/libmemcached/libmemcached-1.0.18-r3.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://launchpad.net/${PN}/1.0/${PV}/+download/${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" IUSE="debug hsieh +libevent sasl static-libs" DEPEND="net-misc/memcached diff --git a/dev-libs/libnl/libnl-3.2.26.ebuild b/dev-libs/libnl/libnl-3.2.26.ebuild index e2b73003a428..5af8f10d18cd 100644 --- a/dev-libs/libnl/libnl-3.2.26.ebuild +++ b/dev-libs/libnl/libnl-3.2.26.ebuild @@ -16,7 +16,7 @@ SRC_URI=" " LICENSE="LGPL-2.1 utils? ( GPL-2 )" SLOT="3" -KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux" +KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux" IUSE="static-libs python utils" RDEPEND="python? ( ${PYTHON_DEPS} ) diff --git a/dev-libs/openssl/openssl-1.0.2d.ebuild b/dev-libs/openssl/openssl-1.0.2d.ebuild index a0769a32315b..b77acaefed64 100644 --- a/dev-libs/openssl/openssl-1.0.2d.ebuild +++ b/dev-libs/openssl/openssl-1.0.2d.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://openssl/source/${MY_P}.tar.gz LICENSE="openssl" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux" +KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux" IUSE="+asm bindist gmp kerberos rfc3779 sctp cpu_flags_x86_sse2 static-libs test +tls-heartbeat vanilla zlib" RESTRICT="!bindist? ( bindist )" diff --git a/dev-libs/wayland/Manifest b/dev-libs/wayland/Manifest index db28f8111a94..fef0630aad31 100644 --- a/dev-libs/wayland/Manifest +++ b/dev-libs/wayland/Manifest @@ -1,12 +1,3 @@ -DIST wayland-0.95.0.tar.xz 359928 SHA256 a38b915ce294efb3f45d3c66ea21f8424aea676656eca93af0edcc5d55a1efcb SHA512 fe0b93528ad1c515231c8763ff6ea6506d0c6fa97412e873d16a0549aaf45831e6c98bb5eb43de7fcf4b28ceb7abde58cbb98a068e9ecbe56e61c7636cabab54 WHIRLPOOL 80b8de926dec7a805bb32e3721301d6c0478eabe8973e659c235e62e8e431b6a79763095736e20e4c82256c9251648df124e7b79a91a1328c68dfcff6ef69352 -DIST wayland-1.0.6.tar.xz 391348 SHA256 f52a012df699eff434b0f49e56000d6978b5f781048402ca8e0232242970fc49 SHA512 f914639d7c41b666c4f60bc7b3016a6d7924346e1190809c9246371ac1ea271df4e2049272dc70490fee8f271e1c30b7729d81fe43a078a45e4c975ef4d05ad2 WHIRLPOOL d5125577d8a36dab197da345ac81d9a568c3851d63977d3918810d4f2af3e36624ad755052393c67be7701f639b7ebb4fc8cb185bfc74b1c7f227f2a796eee94 -DIST wayland-1.1.0.tar.xz 401932 SHA256 2ef587cf1a0e52b6dee44eeb9c288110e8180819abf4e419d247dfe234867a5c SHA512 d4af0126c994916983d7464a66a64bcc3b8d44c9578da9c5c2b0f3a3e75c5009e29e549b2cd5b8765b461209b6ceb24fb29fc36493ce0eb911f307425f962d47 WHIRLPOOL f07397c2d8258e83c1b6d5a7c9f753bed7e1537847e713f0fd27ce2402fd50c29f6472c4c31a5f02090513bca36d66f0a9488fc1156d26defc05a1d26bf46590 -DIST wayland-1.2.0.tar.xz 406208 SHA256 6b0439a017185bc5b2fed96c178bed3abf7f19188f3078f4d69fd3ce222d654c SHA512 48c6929d3d278f146037e08536eafb8a6780b6e4c3e1b7b484f92f3f7757b22ba4e38b8f7f8d20f2df1b8135e013e42b9e1714d7f68c78439d210cf81c3adf02 WHIRLPOOL 9b7d31503c2998e89675036fc9270e91bc7a5f10fe709542272d160e49f63dad0c5da45b3790362f586063ba726f19fb1e327448b4fc3be5a038fca82cd73563 -DIST wayland-1.2.1.tar.xz 407420 SHA256 78062e2b081731d96de6a514a91322ad6e7cf6cacfa9c32997bbb3ad6e7f166f SHA512 7ad99856dc4b6ceeef5905a0bbe56cbf58476870c39129dd09801e505f82101c023356e1c0b601360210147ff4bf36c6b60d382d7b8918f73b49d06657d055c0 WHIRLPOOL 226a2ffd895cb767fca77ae532c93ca1bc56305b1f80719e1fd6d8afd7f21af0728173768a7026011b70dcb1f3c97465e2fe8bd1cdf54d3295afbe8c7744ed48 -DIST wayland-1.3.0.tar.xz 412480 SHA256 2e817685f68a26acd19964d69ddbc4549ba5412114ad95e1a9f5934cce470d6e SHA512 f393494385c739d315db463ae4f04361d40595327d2e07a25212fd460ec63f9d3bb425713321c57cc719def4e3f1341082a2fd68b850504fbab6e81c637cb1d9 WHIRLPOOL 832ce30854328cd3c7daf8f2617a7d7e4a792517decd09431b840bc4fa1e9c880cc67d7b1f327394090b1a27b5efeee7c4f58e6e02ad11d7072c1bc5ec247506 -DIST wayland-1.4.0.tar.xz 421564 SHA256 18f33b9f15b4c8b662fb1968e7636e7926b419dfc48de8a164b3a3d7095c5a58 SHA512 0d8af3780bd56062efda2fe92f54e61b8ad03b544a771ddd91971dfc461cf5a98845f94512bf96b8191a6e18ca2b50b77323d65a86a4a69aecd2ba1944113743 WHIRLPOOL 43a368db8a60e28b156eca062931dd5f77b917d55b4769d2b43f2d93fa39529ed9189c347b84ca931d2a5967e260235dec0b91a0d9cdf884bad84e2d59d17b26 -DIST wayland-1.5.0.tar.xz 404644 SHA256 0069e1e9af888b3e05384380ad8cc6c976ea3e81d08ba19b7675ce1d693a41b5 SHA512 2b7d5f51e740d98488a59b0c477da39dd585ae1934a0720ad5d8d402026a31a964768ea583d2ecd0b59a4fbdaf224bd711d6a6e37ab83bf4b17e7fa5a248a783 WHIRLPOOL 401cb62435a5a2aba8e042ef06e910178e53b733a248ccafdbe55ece0494d876a3ad9e7b4a35c4581410cb4b1452a3492ef9cbefabadd32f536fdca66a39b0a8 -DIST wayland-1.6.0.tar.xz 415192 SHA256 a7d5102dcf53d08c059d24bc62de491d7cd482070abeb6737a20d0d86ba6fc7f SHA512 11fc8cb90f00a07b9952c073f1d18bf53284a46b4cc3aa5c71ed33cf509fca0cdf45afbdb852461a7fae236424b1be0e5314a2bbde8a59de2ab81246960da055 WHIRLPOOL 376a4023e47cf5ce624b4d724386b5b8e6cce0696bed8103301cf72fa816bd144e5f3f346a71a3776a1ee922f52fd26060d5b021bf0c7d2ee68fefbe0fe4ea1e DIST wayland-1.6.1.tar.xz 418628 SHA256 d1aeb95b433cab33a928b56cb80efa551802e0a064adb4a8ea1517249d3c10b0 SHA512 28a0980ece2fb4ba0ca688f3913ffba34c2741167d7686be80cfbc9cb56f995282a68173d69d2849eb5c2986684ebe6d5cfaca04518ab74a4512c8dfb4d8d0c2 WHIRLPOOL be307a292c8f939921700fc85c9ad1675c491fdc3e1a16ffc52512e39d971f6afdbd378c60c57a64781cdccb364ed77271e07b64f5c3b7b96abd45a1595dfc4e DIST wayland-1.7.0.tar.xz 372004 SHA256 bdea47a2db96f7e53f1ce0351559c0af5b7f7aae7e95f0a884a78af9f1057c9c SHA512 2475a5e8c2ef5c4bc97d90f946a89e4155d840a342886a7634df5423e5764973dbf5d721e1a8a941b7bd2305017cdcb74af7a29bee7bb8b58373306e5c03add7 WHIRLPOOL 152be0d1c3ac314cd3dcd765e6a04eaa71b618b1577c423147ccb5b1d82cdeaf09d09c8933746e6bd100b2d59374749084eede36b9075a153328fda179955ea2 DIST wayland-1.8.1.tar.xz 374116 SHA256 f17c938d1c24fd0a10f650a623a2775d329db3168b5732e498b08388ec776fc8 SHA512 392edd22203fc44a37a66d7a099d0534f047f49e91b28614092346f0167c07a39431c5919f2ea1deaf460dc53a77fba8504a7a7f5d03af638267c767bb07ae19 WHIRLPOOL f15ea109324c0c84b848f458acb6786248fb1c7ee8dafd6ef945d4f80f5b87b911dd2d2c0485b1ceeeed95454990e186e7d8b04d366f903954dd8998a1f3999f diff --git a/dev-libs/wayland/wayland-0.95.0.ebuild b/dev-libs/wayland/wayland-0.95.0.ebuild deleted file mode 100644 index d62867a95791..000000000000 --- a/dev-libs/wayland/wayland-0.95.0.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=4 - -EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -IUSE="static-libs" - -RDEPEND="dev-libs/expat - virtual/libffi" -DEPEND="${RDEPEND} - dev-libs/libxslt" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - if tc-is-cross-compiler ; then - econf $(use_enable static-libs static) --disable-scanner - else - econf $(use_enable static-libs static) - fi -} diff --git a/dev-libs/wayland/wayland-1.0.6.ebuild b/dev-libs/wayland/wayland-1.0.6.ebuild deleted file mode 100644 index 320d7fb1e13c..000000000000 --- a/dev-libs/wayland/wayland-1.0.6.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -IUSE="doc static-libs" - -RDEPEND="dev-libs/expat - virtual/libffi" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen )" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - myconf="$(use_enable static-libs static) \ - $(use_enable doc documentation)" - if tc-is-cross-compiler ; then - myconf+=" --disable-scanner" - fi - econf ${myconf} -} diff --git a/dev-libs/wayland/wayland-1.1.0.ebuild b/dev-libs/wayland/wayland-1.1.0.ebuild deleted file mode 100644 index 320d7fb1e13c..000000000000 --- a/dev-libs/wayland/wayland-1.1.0.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -IUSE="doc static-libs" - -RDEPEND="dev-libs/expat - virtual/libffi" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen )" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - myconf="$(use_enable static-libs static) \ - $(use_enable doc documentation)" - if tc-is-cross-compiler ; then - myconf+=" --disable-scanner" - fi - econf ${myconf} -} diff --git a/dev-libs/wayland/wayland-1.2.0.ebuild b/dev-libs/wayland/wayland-1.2.0.ebuild deleted file mode 100644 index 24cbcc96b3dd..000000000000 --- a/dev-libs/wayland/wayland-1.2.0.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="doc static-libs" - -RDEPEND="dev-libs/expat - virtual/libffi" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - myconf="$(use_enable static-libs static) \ - $(use_enable doc documentation)" - if tc-is-cross-compiler ; then - myconf+=" --disable-scanner" - fi - econf ${myconf} -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - default -} diff --git a/dev-libs/wayland/wayland-1.2.1-r1.ebuild b/dev-libs/wayland/wayland-1.2.1-r1.ebuild deleted file mode 100644 index f181ba08a53f..000000000000 --- a/dev-libs/wayland/wayland-1.2.1-r1.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-2" - EXPERIMENTAL="true" - AUTOTOOLS_AUTORECONF=1 -fi - -inherit autotools-multilib toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="doc static-libs" - -RDEPEND=">=dev-libs/expat-2.1.0-r3[${MULTILIB_USEDEP}] - >=virtual/libffi-3.0.13-r1[${MULTILIB_USEDEP}]" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_configure() { - local myeconfargs=( - $(use_enable doc documentation) - ) - if tc-is-cross-compiler ; then - myeconfargs+=( --disable-scanner ) - fi - if ! multilib_is_native_abi; then - myeconfargs+=( --disable-documentation ) - fi - - autotools-multilib_src_configure -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - autotools-multilib_src_test -} diff --git a/dev-libs/wayland/wayland-1.2.1.ebuild b/dev-libs/wayland/wayland-1.2.1.ebuild deleted file mode 100644 index ab18f2fcb92e..000000000000 --- a/dev-libs/wayland/wayland-1.2.1.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="amd64 arm hppa ia64 ppc ppc64 x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="doc static-libs" - -RDEPEND="dev-libs/expat - virtual/libffi" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - myconf="$(use_enable static-libs static) \ - $(use_enable doc documentation)" - if tc-is-cross-compiler ; then - myconf+=" --disable-scanner" - fi - econf ${myconf} -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - default -} diff --git a/dev-libs/wayland/wayland-1.3.0.ebuild b/dev-libs/wayland/wayland-1.3.0.ebuild deleted file mode 100644 index e5fd56c4ec1c..000000000000 --- a/dev-libs/wayland/wayland-1.3.0.ebuild +++ /dev/null @@ -1,64 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" - AUTOTOOLS_AUTORECONF=1 -fi - -inherit autotools-multilib toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="doc static-libs" - -RDEPEND=">=dev-libs/expat-2.1.0-r3[${MULTILIB_USEDEP}] - >=virtual/libffi-3.0.13-r1[${MULTILIB_USEDEP}]" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_prepare() { - # Remove resources-test from TESTS as it has failed since it was added. - sed -i -e 's/ resources-test$(EXEEXT)/ $(NULL)/' "${S}"/tests/Makefile.in || die - - autotools-multilib_src_prepare -} - -src_configure() { - local myeconfargs=( - $(use_enable doc documentation) - ) - if tc-is-cross-compiler ; then - myeconfargs+=( --disable-scanner ) - fi - if ! multilib_is_native_abi; then - myeconfargs+=( --disable-documentation ) - fi - - autotools-multilib_src_configure -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - autotools-multilib_src_test -} diff --git a/dev-libs/wayland/wayland-1.4.0.ebuild b/dev-libs/wayland/wayland-1.4.0.ebuild deleted file mode 100644 index a0871a09de68..000000000000 --- a/dev-libs/wayland/wayland-1.4.0.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" - AUTOTOOLS_AUTORECONF=1 -fi - -inherit autotools-multilib toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ppc ppc64 ~s390 ~sh ~sparc x86" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ppc ppc64 ~s390 ~sh ~sparc x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="doc" - -RDEPEND=">=dev-libs/expat-2.1.0-r3[${MULTILIB_USEDEP}] - >=virtual/libffi-3.0.13-r1[${MULTILIB_USEDEP}]" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_configure() { - local myeconfargs=( - $(use_enable doc documentation) - ) - if tc-is-cross-compiler ; then - myeconfargs+=( --disable-scanner ) - fi - if ! multilib_is_native_abi; then - myeconfargs+=( --disable-documentation ) - fi - - autotools-multilib_src_configure -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - autotools-multilib_src_test -} diff --git a/dev-libs/wayland/wayland-1.5.0.ebuild b/dev-libs/wayland/wayland-1.5.0.ebuild deleted file mode 100644 index b329a6920e98..000000000000 --- a/dev-libs/wayland/wayland-1.5.0.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/${PN}/${PN}" - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" - AUTOTOOLS_AUTORECONF=1 -fi - -inherit autotools-multilib toolchain-funcs $GIT_ECLASS - -DESCRIPTION="Wayland protocol libraries" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" -IUSE="doc static-libs" - -RDEPEND=">=dev-libs/expat-2.1.0-r3[${MULTILIB_USEDEP}] - >=virtual/libffi-3.0.13-r1[${MULTILIB_USEDEP}]" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - virtual/pkgconfig" - -src_configure() { - local myeconfargs=( - $(use_enable static-libs static) - $(use_enable doc documentation) - ) - if tc-is-cross-compiler ; then - myeconfargs+=( --disable-scanner ) - fi - if ! multilib_is_native_abi; then - myeconfargs+=( --disable-documentation ) - fi - - autotools-multilib_src_configure -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - autotools-multilib_src_test -} diff --git a/dev-libs/wayland/wayland-1.6.0.ebuild b/dev-libs/wayland/wayland-9999.ebuild similarity index 82% rename from dev-libs/wayland/wayland-1.6.0.ebuild rename to dev-libs/wayland/wayland-9999.ebuild index 0334d748ae8e..ae7ec6702a98 100644 --- a/dev-libs/wayland/wayland-1.6.0.ebuild +++ b/dev-libs/wayland/wayland-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -18,19 +18,25 @@ HOMEPAGE="http://wayland.freedesktop.org/" if [[ $PV = 9999* ]]; then SRC_URI="${SRC_PATCHES}" + KEYWORDS="" else SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" + KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" fi LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" IUSE="doc static-libs" RDEPEND=">=dev-libs/expat-2.1.0-r3:=[${MULTILIB_USEDEP}] >=virtual/libffi-3.0.13-r1:=[${MULTILIB_USEDEP}]" DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) + doc? ( + >=app-doc/doxygen-1.6[dot] + app-text/xmlto + >=media-gfx/graphviz-2.26.0 + sys-apps/grep[pcre] + ) virtual/pkgconfig" src_configure() { diff --git a/dev-libs/weston/Manifest b/dev-libs/weston/Manifest index dc3ec286a73a..dd3926a0c89f 100644 --- a/dev-libs/weston/Manifest +++ b/dev-libs/weston/Manifest @@ -1,7 +1,3 @@ -DIST weston-1.2.0.tar.xz 654068 SHA256 122e12ae8e4ec4618780465c0cc31d70d67054900a2aac458f82ed6eb5d397b7 SHA512 57e826058cb8b30250864c77029b21ccbec1969a94d7f0473697cd71a5dfaa937726646b0a536c84f3e92291b20de6fdee1c22c90e3d227636b8cf4533ba7900 WHIRLPOOL 7504c9c7c4bee9860577f2005376494ccb1a32755a15b4f513f9b7be6ccdf60fe6f738a35a9053bd31acd8ad78346a22c0faa36595db4f9076b0de3bcc19c6f1 -DIST weston-1.2.1.tar.xz 658140 SHA256 f2d40d15bfad267c58ed8de25593a69d4cb08a7f3178be13f4d11af99a8360ad SHA512 81fea5ed4b0a485b919756f4238415766ad64565484560fb8032d2215576f98cb84ec2a3d513ed3cddb1ba72927226624f1cb768793e98fa904cc189a45f098a WHIRLPOOL 86ac4ebb4fa8e6105a6e84316a67401eb6205ab119a7f989925b3cc807523b3548d7677fc69d9a73e588af37f1d2ef8d67343c8a743c68d6225b642f43fef5bb -DIST weston-1.4.0.tar.xz 709808 SHA256 74a2319d98e9cdb1acf24659699719aa89ac268cf549759271e326edc5f9ed64 SHA512 19842f2b85ce74dc70ce20349942ce13cd5c9d763ae67c86027e584dd564ea5171457f52119127940b75833042c5582d131c0596a0c7356439e2c52c2cd051f2 WHIRLPOOL 2fadf6eeb8304021cb1ae5bad96bbe8282008d115523a5b024f949a0bf879f8f8779be00a237acf6bd641ac7f92691d3befd3ab55d1e63ddaf7b62b67aab0051 -DIST weston-1.5.0.tar.xz 722616 SHA256 06388ba04ac79aa72d685cc1a8e646ddb2b8cfe11fcc742294f9addac48b7684 SHA512 25230a2d2d0242fecfb35426d538ffe65bec1c984ef3529569d5aa97afd47058785227567ee80bd46cfaa2e914191eee24351a7fe5442f72d1cc32ff646c50e9 WHIRLPOOL 487f8e8d31ea6ceeca13e89bc0da227f9d88b48c3b0aff25763fa869e661cd32dc91a2a0eec416f726222b2c057f843137c7c3a4856727573e9e02844bb70aa0 -DIST weston-1.6.0.tar.xz 733112 SHA256 dc3ea5d13bbf025fabc006216c5ddc0d80d5f4ebe778912b8c4d1d4acaaa614d SHA512 24220a60ee599cd5cf90258f0ce284370162a78bb8aca513a0372220ccfd67b8bbc72efd1123824dcefacea66c0f053a9ee2a73a16f1f00563bed0b83b774de2 WHIRLPOOL 5cf2f06feca4c8469f2ef58e3adeb9df99c68d2a686eff80cc38d66ee96ec41b302f619edf3aff76255196c5900be8174987d19965958f561bfec5c202e50a1f DIST weston-1.6.1.tar.xz 734968 SHA256 e9ef779fda4008b7081ee6c64df7971c50954c5cf0d166d8a2fcb104ec1042fd SHA512 837c632d47dc496d7daf488e9887e6ff3d6baf9d954c3a283640722f068165955c22677c26abb9f8c0142352084d6a22054edf0963deb9a62b0f7e84e1c0e6cf WHIRLPOOL 6dc60bb64841fb77af30aca532ad069a169ebdababeaa3a14b3974ff3b32e04159157b0c270f333fcc5ac97c5061a44fb1387be358bcf1ded45f6dc55f366445 DIST weston-1.7.0.tar.xz 1286904 SHA256 1c4511945f3f476c24af712e82a7b500ae91a99cbc0fe2e381da1449125166cd SHA512 2ba9c7cfd2a18354af8996bf8d78bbccd12bff1ee99102d5057758cdc54311632f7e7583ffcb075efb75e702a8fa210ea0c4f0f8bb8b18e9df39a9db77d03d19 WHIRLPOOL 48ee5e4b8676cc84fbeef019034b9961fe1be51f31af11d3df24ba1d5d446133b747ac1494ef080647d8b845492125fbb453a037d0b552b43a5167bbba8c36aa +DIST weston-1.8.0.tar.xz 1317032 SHA256 8963e69f328e815cec42c58046c4af721476c7541bb7d9edc71740fada5ad312 SHA512 3ad527259d17f67f48796be6c378a8958dffbe8668d1e7079253c2d52420523ea1cef81e82ff02403fde81cf33c7b93a9702ef077bdb07762df904e368541039 WHIRLPOOL d3b2d4846bca176078d535f7ba2d26d177988f7d1d0f38163d0177534c112dfb54aef928a7608ecb531a69b4d55709c6ab72949d5a6f7a85baa1e9ec37ba368f diff --git a/dev-libs/weston/weston-1.2.0-r1.ebuild b/dev-libs/weston/weston-1.2.0-r1.ebuild deleted file mode 100644 index acf51dc007bb..000000000000 --- a/dev-libs/weston/weston-1.2.0-r1.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/wayland/${PN}" - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi -VIRTUALX_REQUIRED="test" - -inherit autotools readme.gentoo toolchain-funcs virtualx $GIT_ECLASS - -DESCRIPTION="Wayland reference compositor" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="~arm ~amd64 ~x86 ~arm-linux" -fi - -LICENSE="MIT CC-BY-SA-3.0" -SLOT="0" -IUSE="colord +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi static-libs +suid systemd tablet test unwind view wayland-compositor +X xwayland" - -REQUIRED_USE=" - drm? ( egl ) - editor? ( examples ) - egl? ( || ( gles2 opengl ) ) - fbdev? ( drm ) - gles2? ( !opengl ) - test? ( X ) - view? ( examples ) - wayland-compositor? ( egl ) -" - -RDEPEND=" - >=dev-libs/wayland-1.1.90 - media-libs/mesa[egl?,wayland] - media-libs/lcms:2 - media-libs/libpng:= - media-libs/libwebp - virtual/jpeg - sys-libs/pam - >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] - >=x11-libs/libdrm-2.4.30 - x11-libs/libxkbcommon - x11-libs/pixman - fbdev? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - colord? ( >=x11-misc/colord-0.1.27 ) - drm? ( - media-libs/mesa[gbm] - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - egl? ( - media-libs/glu - media-libs/mesa[gles2] - ) - examples? ( - editor? ( x11-libs/pango ) - view? ( - app-text/poppler:=[cairo] - dev-libs/glib:2 - ) - ) - rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) - rpi? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - systemd? ( - sys-auth/pambase[systemd] - sys-apps/systemd[pam] - ) - unwind? ( sys-libs/libunwind ) - X? ( - x11-libs/libxcb - x11-libs/libX11 - ) - xwayland? ( - x11-libs/cairo[xcb] - x11-libs/libxcb - x11-libs/libXcursor - ) -" -DEPEND="${RDEPEND} - gnome-base/librsvg - virtual/pkgconfig -" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - local myconf - if use examples || use gles2 || use test; then - myconf="--enable-simple-clients - $(use_enable egl simple-egl-clients)" - else - myconf="--disable-simple-clients - --disable-simple-egl-clients" - fi - econf \ - $(use_enable fbdev fbdev-compositor) \ - $(use_enable drm drm-compositor) \ - $(use_enable headless headless-compositor) \ - $(use_enable rdp rdp-compositor) \ - $(use_enable rpi rpi-compositor) \ - $(use_enable wayland-compositor) \ - $(use_enable X x11-compositor) \ - $(use_enable colord) \ - $(use_enable egl) \ - $(use_enable unwind libunwind) \ - $(use_with gles2 cairo-glesv2) \ - $(use_enable resize-optimization) \ - $(use_enable suid setuid-install) \ - $(use_enable tablet tablet-shell) \ - $(use_enable xwayland) \ - $(use_enable xwayland xwayland-test) \ - ${myconf} -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - cd "${BUILD_DIR}" || die - Xemake check -} - -src_install() { - default - - readme.gentoo_src_install - - cd "${BUILD_DIR}" || die - if use opengl && use egl; then - newbin clients/gears weston-gears - fi - if use examples; then - use egl && newbin clients/simple-egl weston-simple-egl - use editor && newbin clients/editor weston-editor - use view && newbin clients/view weston-view - local i - for i in calibrator clickdot cliptest dnd eventdemo flower fullscreen image resizor simple-shm simple-touch smoke transformed; do - newbin "clients/${i}" "weston-${i}" - done - fi -} diff --git a/dev-libs/weston/weston-1.2.1.ebuild b/dev-libs/weston/weston-1.2.1.ebuild deleted file mode 100644 index 0160df50a24a..000000000000 --- a/dev-libs/weston/weston-1.2.1.ebuild +++ /dev/null @@ -1,183 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/wayland/${PN}" - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi -VIRTUALX_REQUIRED="test" - -inherit autotools readme.gentoo toolchain-funcs virtualx $GIT_ECLASS - -DESCRIPTION="Wayland reference compositor" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="~arm ~amd64 ~x86 ~arm-linux" -fi - -LICENSE="MIT CC-BY-SA-3.0" -SLOT="0" -IUSE="colord +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi static-libs +suid systemd tablet test unwind view wayland-compositor +X xwayland" - -REQUIRED_USE=" - drm? ( egl ) - egl? ( || ( gles2 opengl ) ) - fbdev? ( drm ) - gles2? ( !opengl ) - test? ( X ) - wayland-compositor? ( egl ) -" - -RDEPEND=" - >=dev-libs/wayland-1.1.90 - media-libs/mesa[egl?,wayland] - media-libs/lcms:2 - media-libs/libpng:= - media-libs/libwebp - virtual/jpeg - sys-libs/pam - >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] - >=x11-libs/libdrm-2.4.30 - x11-libs/libxkbcommon - x11-libs/pixman - fbdev? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - colord? ( >=x11-misc/colord-0.1.27 ) - drm? ( - media-libs/mesa[gbm] - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - egl? ( - media-libs/glu - media-libs/mesa[gles2] - ) - editor? ( x11-libs/pango ) - view? ( - app-text/poppler:=[cairo] - dev-libs/glib:2 - ) - rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) - rpi? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - systemd? ( - sys-auth/pambase[systemd] - sys-apps/systemd[pam] - ) - unwind? ( sys-libs/libunwind ) - X? ( - x11-libs/libxcb - x11-libs/libX11 - ) - xwayland? ( - x11-libs/cairo[xcb] - x11-libs/libxcb - x11-libs/libXcursor - ) -" -DEPEND="${RDEPEND} - gnome-base/librsvg - virtual/pkgconfig -" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - local myconf - if use examples || use gles2 || use test; then - myconf="--enable-simple-clients - $(use_enable egl simple-egl-clients)" - else - myconf="--disable-simple-clients - --disable-simple-egl-clients" - fi - - if use gles2; then - myconf+=" --with-cairo=glesv2" - elif use opengl; then - myconf+=" --with-cairo=gl" - else - myconf+=" --with-cairo=image" - fi - - econf \ - $(use_enable fbdev fbdev-compositor) \ - $(use_enable drm drm-compositor) \ - $(use_enable headless headless-compositor) \ - $(use_enable rdp rdp-compositor) \ - $(use_enable rpi rpi-compositor) \ - $(use_enable wayland-compositor) \ - $(use_enable X x11-compositor) \ - $(use_enable colord) \ - $(use_enable egl) \ - $(use_enable unwind libunwind) \ - $(use_enable resize-optimization) \ - $(use_enable suid setuid-install) \ - $(use_enable tablet tablet-shell) \ - $(use_enable xwayland) \ - $(use_enable xwayland xwayland-test) \ - ${myconf} -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - cd "${BUILD_DIR}" || die - Xemake check -} - -src_install() { - default - - readme.gentoo_src_install - - pushd clients || die - - if use opengl && use egl && use !gles2; then - dobin weston-gears - fi - if use editor; then - dobin weston-editor - fi - if use view; then - dobin weston-view - fi - if use examples; then - use egl && dobin weston-simple-egl - dobin \ - weston-calibrator \ - weston-clickdot \ - weston-cliptest \ - weston-dnd \ - weston-eventdemo \ - weston-flower \ - weston-fullscreen \ - weston-image \ - weston-resizor \ - weston-simple-shm \ - weston-simple-touch \ - weston-smoke \ - weston-transformed - fi - popd - -} diff --git a/dev-libs/weston/weston-1.4.0.ebuild b/dev-libs/weston/weston-1.4.0.ebuild deleted file mode 100644 index 90c5aa2b0fd9..000000000000 --- a/dev-libs/weston/weston-1.4.0.ebuild +++ /dev/null @@ -1,191 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -if [[ ${PV} = 9999* ]]; then - EGIT_REPO_URI="git://anongit.freedesktop.org/git/wayland/${PN}" - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" -fi -VIRTUALX_REQUIRED="test" -RESTRICT="test" - -inherit autotools readme.gentoo toolchain-funcs virtualx $GIT_ECLASS - -DESCRIPTION="Wayland reference compositor" -HOMEPAGE="http://wayland.freedesktop.org/" - -if [[ $PV = 9999* ]]; then - SRC_URI="${SRC_PATCHES}" - KEYWORDS="" -else - SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" - KEYWORDS="amd64 arm x86 ~arm-linux" -fi - -LICENSE="MIT CC-BY-SA-3.0" -SLOT="0" -IUSE="colord +drm dbus +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch static-libs +suid systemd test unwind view wayland-compositor +X xwayland" - -REQUIRED_USE=" - drm? ( egl ) - egl? ( || ( gles2 opengl ) ) - gles2? ( !opengl ) - test? ( X ) - wayland-compositor? ( egl ) -" - -RDEPEND=" - >=dev-libs/wayland-1.4.0 - media-libs/lcms:2 - media-libs/libpng:0= - media-libs/libwebp:0= - virtual/jpeg - >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] - >=x11-libs/libdrm-2.4.30 - x11-libs/libxkbcommon - x11-libs/pixman - x11-misc/xkeyboard-config - fbdev? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - colord? ( >=x11-misc/colord-0.1.27 ) - dbus? ( sys-apps/dbus ) - drm? ( - media-libs/mesa[gbm] - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - egl? ( - media-libs/glu - media-libs/mesa[gles2,wayland] - ) - editor? ( x11-libs/pango ) - gles2? ( - media-libs/mesa[wayland] - ) - opengl? ( - media-libs/mesa[wayland] - ) - view? ( - app-text/poppler:=[cairo] - dev-libs/glib:2 - ) - rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) - rpi? ( - >=sys-libs/mtdev-1.1.0 - >=virtual/udev-136 - ) - systemd? ( - sys-auth/pambase[systemd] - sys-apps/systemd[pam] - ) - launch? ( sys-auth/pambase ) - unwind? ( sys-libs/libunwind ) - X? ( - x11-libs/libxcb - x11-libs/libX11 - ) - xwayland? ( - x11-libs/cairo[xcb] - x11-libs/libxcb - x11-libs/libXcursor - ) -" -DEPEND="${RDEPEND} - gnome-base/librsvg - virtual/pkgconfig -" - -src_prepare() { - if [[ ${PV} = 9999* ]]; then - eautoreconf - fi -} - -src_configure() { - local myconf - if use examples || use gles2 || use test; then - myconf="--enable-simple-clients - $(use_enable egl simple-egl-clients)" - else - myconf="--disable-simple-clients - --disable-simple-egl-clients" - fi - - if use gles2; then - myconf+=" --with-cairo=glesv2" - elif use opengl; then - myconf+=" --with-cairo=gl" - else - myconf+=" --with-cairo=image" - fi - - econf \ - $(use_enable fbdev fbdev-compositor) \ - $(use_enable dbus) \ - $(use_enable drm drm-compositor) \ - $(use_enable headless headless-compositor) \ - $(use_enable rdp rdp-compositor) \ - $(use_enable rpi rpi-compositor) \ - $(use_enable wayland-compositor) \ - $(use_enable X x11-compositor) \ - $(use_enable launch weston-launch) \ - $(use_enable colord) \ - $(use_enable egl) \ - $(use_enable unwind libunwind) \ - $(use_enable resize-optimization) \ - $(use_enable suid setuid-install) \ - $(use_enable xwayland) \ - $(use_enable xwayland xwayland-test) \ - ${myconf} -} - -src_test() { - export XDG_RUNTIME_DIR="${T}/runtime-dir" - mkdir "${XDG_RUNTIME_DIR}" || die - chmod 0700 "${XDG_RUNTIME_DIR}" || die - - cd "${BUILD_DIR}" || die - Xemake check -} - -src_install() { - default - - readme.gentoo_src_install - - pushd clients || die - - if use opengl && use egl && use !gles2; then - dobin weston-gears - fi - if use editor; then - dobin weston-editor - fi - if use view; then - dobin weston-view - fi - if use examples; then - use egl && dobin weston-simple-egl - dobin \ - weston-calibrator \ - weston-clickdot \ - weston-cliptest \ - weston-dnd \ - weston-eventdemo \ - weston-flower \ - weston-fullscreen \ - weston-image \ - weston-resizor \ - weston-simple-shm \ - weston-simple-touch \ - weston-smoke \ - weston-transformed - fi - popd - -} diff --git a/dev-libs/weston/weston-1.6.0.ebuild b/dev-libs/weston/weston-1.8.0.ebuild similarity index 91% rename from dev-libs/weston/weston-1.6.0.ebuild rename to dev-libs/weston/weston-1.8.0.ebuild index 01fa93ccc1c7..51191e0660bd 100644 --- a/dev-libs/weston/weston-1.6.0.ebuild +++ b/dev-libs/weston/weston-1.8.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -19,14 +19,15 @@ HOMEPAGE="http://wayland.freedesktop.org/" if [[ $PV = 9999* ]]; then SRC_URI="${SRC_PATCHES}" + KEYWORDS="" else SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" + KEYWORDS="~amd64 ~arm ~x86 ~arm-linux" fi LICENSE="MIT CC-BY-SA-3.0" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86 ~arm-linux" -IUSE="colord dbus +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland" +IUSE="colord dbus +drm +egl editor examples fbdev gles2 headless ivi +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland" REQUIRED_USE=" drm? ( egl ) @@ -38,7 +39,8 @@ REQUIRED_USE=" " RDEPEND=" - >=dev-libs/wayland-1.6.0 + >=dev-libs/libinput-0.8.0 + >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= @@ -126,6 +128,7 @@ src_configure() { $(use_enable dbus) \ $(use_enable drm drm-compositor) \ $(use_enable headless headless-compositor) \ + $(use_enable ivi ivi-shell) \ $(use_enable rdp rdp-compositor) \ $(use_enable rpi rpi-compositor) \ $(use_enable wayland-compositor) \ @@ -139,7 +142,6 @@ src_configure() { $(use_enable suid setuid-install) \ $(use_enable xwayland) \ $(use_enable xwayland xwayland-test) \ - --disable-libinput-backend \ ${myconf} } diff --git a/dev-libs/weston/weston-1.5.0.ebuild b/dev-libs/weston/weston-9999.ebuild similarity index 91% rename from dev-libs/weston/weston-1.5.0.ebuild rename to dev-libs/weston/weston-9999.ebuild index e396bf404ed8..51191e0660bd 100644 --- a/dev-libs/weston/weston-1.5.0.ebuild +++ b/dev-libs/weston/weston-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -19,14 +19,15 @@ HOMEPAGE="http://wayland.freedesktop.org/" if [[ $PV = 9999* ]]; then SRC_URI="${SRC_PATCHES}" + KEYWORDS="" else SRC_URI="http://wayland.freedesktop.org/releases/${P}.tar.xz" + KEYWORDS="~amd64 ~arm ~x86 ~arm-linux" fi LICENSE="MIT CC-BY-SA-3.0" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86 ~arm-linux" -IUSE="colord dbus +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland" +IUSE="colord dbus +drm +egl editor examples fbdev gles2 headless ivi +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland" REQUIRED_USE=" drm? ( egl ) @@ -38,7 +39,8 @@ REQUIRED_USE=" " RDEPEND=" - >=dev-libs/wayland-1.4.0 + >=dev-libs/libinput-0.8.0 + >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= @@ -126,6 +128,7 @@ src_configure() { $(use_enable dbus) \ $(use_enable drm drm-compositor) \ $(use_enable headless headless-compositor) \ + $(use_enable ivi ivi-shell) \ $(use_enable rdp rdp-compositor) \ $(use_enable rpi rpi-compositor) \ $(use_enable wayland-compositor) \ @@ -139,7 +142,6 @@ src_configure() { $(use_enable suid setuid-install) \ $(use_enable xwayland) \ $(use_enable xwayland xwayland-test) \ - --disable-libinput-backend \ ${myconf} } diff --git a/dev-python/boto3/Manifest b/dev-python/boto3/Manifest index 49c32669716a..146b92c08f72 100644 --- a/dev-python/boto3/Manifest +++ b/dev-python/boto3/Manifest @@ -1 +1,2 @@ DIST boto3-1.1.1.tar.gz 137778 SHA256 02a99f270f58386dad6e260692b52f7038d52a9a84df29878528a573afecd88a SHA512 34019c8a3744775a952ae151b56747fc011fd4f28853e3d206f95bb8dd03746ad3d4086cd187d332930d543ca757d81bb732ccfd7cfd818aa8e75d73b1880be5 WHIRLPOOL 0032f5751df61bd71d60ea87ece0ce1be873a6fcd561d7600fcf62f1dd7b701963629368b46010b7a90719395adc652ca5059646af42510d72c05b7e3c5cf49e +DIST boto3-1.1.2.tar.gz 141981 SHA256 6249add14f96b5e4cda0ac03798ab29f505c001332d2fb31ccb276e0ddcc5a15 SHA512 89b0abdab69dcd0c8ed612ecd70e5bdb88cc5242a3846fbdc5f708118d3f0db8c7eb5683422030eb630427dba53a5ea1780f5abbab58a021bf0bcacdeca07aef WHIRLPOOL c7c27d8c3c99ea992b2235beb60221c2899ea94557115b76366ce5922cef3606d9a2f907b0fdcce18e2eee1b19675849a354b50d429aa83ec1c364bf91a7ca5d diff --git a/dev-python/boto3/boto3-1.1.2.ebuild b/dev-python/boto3/boto3-1.1.2.ebuild new file mode 100644 index 000000000000..2b98eeb21f6b --- /dev/null +++ b/dev-python/boto3/boto3-1.1.2.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) + +inherit distutils-r1 vcs-snapshot + +DESCRIPTION="The AWS SDK for Python" +HOMEPAGE="https://github.com/boto/boto3" +SRC_URI="https://github.com/boto/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" +IUSE="doc test" + +CDEPEND=" + >=dev-python/botocore-1.1.0[${PYTHON_USEDEP}] + =dev-python/jmespath-0.6.2[${PYTHON_USEDEP}] + =dev-ruby/rouge-1.8 + >=dev-ruby/itextomml-1.5 + >=dev-ruby/coderay-1.0.0 + >=dev-ruby/ritex-1.0 + >=dev-ruby/stringex-1.5.1" + +ruby_add_bdepend "doc? ( dev-ruby/rdoc ) + test? ( >=dev-ruby/minitest-5.0 )" + +all_ruby_prepare() { + if ! use latex; then + # Remove latex tests. They will fail gracefully when latex isn't + # present at all, but not when components are missing (most + # notable ucs.sty). + sed -i -e '/latex -v/,/^ end/ s:^:#:' test/test_files.rb || die + fi + + # Avoid tests requiring node to be installed with mathjaxnode. + rm -f test/testcases/span/math/mathjaxnode* \ + test/testcases/block/15_math/mathjaxnode* || die +} + +all_ruby_install() { + all_fakegem_install + + doman man/man1/kramdown.1 +} diff --git a/dev-util/catalyst/catalyst-9999.ebuild b/dev-util/catalyst/catalyst-9999.ebuild index 8be9f7d005b3..2e19fce35fae 100644 --- a/dev-util/catalyst/catalyst-9999.ebuild +++ b/dev-util/catalyst/catalyst-9999.ebuild @@ -32,7 +32,6 @@ IUSE="ccache doc kernel_linux" DEPEND=" app-text/asciidoc >=dev-python/snakeoil-0.5.2 - =dev-ruby/unindent-1.0 - >=dev-ruby/kramdown-1.4.2 - dev-ruby/bundler - )" - -ruby_add_rdepend " - >=dev-ruby/gherkin-2.12.0:0 -" diff --git a/dev-util/diffstat/diffstat-1.60.ebuild b/dev-util/diffstat/diffstat-1.60.ebuild index ed14bb798fc8..b2007dde2a12 100644 --- a/dev-util/diffstat/diffstat-1.60.ebuild +++ b/dev-util/diffstat/diffstat-1.60.ebuild @@ -10,7 +10,7 @@ SRC_URI="ftp://invisible-island.net/diffstat/${P}.tgz" LICENSE="HPND" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="" src_configure() { diff --git a/dev-vcs/bfg/Manifest b/dev-vcs/bfg/Manifest index 30d30a109e36..cfd160558aed 100644 --- a/dev-vcs/bfg/Manifest +++ b/dev-vcs/bfg/Manifest @@ -1,6 +1,2 @@ -DIST bfg-1.11.10.jar 13415363 SHA256 8605400d3357cd8bd13a2cef457a3a0b8f7d914ea5159354bc73f72b4dc5b295 SHA512 a960d699e445997897cb0c264a642bb637b8747c6474957c94796c6531c4d7d112f2412fd138bb78185455f8e09e4d3a0135ff53c558d535a6195c00a5698d87 WHIRLPOOL 2caebc6f1c1f14feea069a7d0ee6011570e3a6e58291527918d8bed4a863361af777d399c701a84df63e3e6076fccdc3c4b019e05587245f8069298ad23cf7f2 -DIST bfg-1.11.7.jar 13410526 SHA256 4b5f8eb6f1a28dddcd4cf11589e07e1c4fc9e76fc431baecf2b3a94439d7cf10 SHA512 0c05db6dc87e8da003206ec854d4a5b2c51643033db23bf3ed069f4184f6beed89e8d677584dada97d35819cea47788003bc29614d336fb3b7f9c9fdfa2a1aaa WHIRLPOOL b44ecbe4c877848f618e890e9068ea55da2f7f86a6a80cff2a9303496037cc127d5eeb318566ca46cfa89765fe43a6669e7e8a3e729a2645b8b70ff17a64c184 -DIST bfg-1.11.8.jar 13421588 SHA256 32b83c9bc660af2460d03672bd7febf07b5d5c7ffd915423bd63407e668b00a2 SHA512 947bbb49001c6dcec66fdeeb4fa8ee9b25b983ab1a9e13c32ff7a3b6455e54d4a98660ed42f96c8ba9adb3ac0d4833a541cde01703e097c8d652172a096a246c WHIRLPOOL da383e2a39c759ce239abcccd78a7d516070b43540a4babd0f4b6f895450297e3025193b251ec26a803e554f8e018408b95e2512f8c02bbd9e18b53a688d6bfe -DIST bfg-1.12.0.jar 13517642 SHA256 e65277640a6836bb6c3723230e2f655d0a1ce82566a6da998f2033c540dc900b SHA512 7b6144793cd2c12661b37fdeb0391331fd423b2c37028cb319ec647dd6b38487397c167dcd70fdf9d67ef983f76a5d516e08351f3f494742f228fae6d93e6fb8 WHIRLPOOL 8bfaf061203c8770deb63c2c0bbe718a810fd72adc0365e604c3fc15e709d4ffd536e273001e114809ac65d6fc86a26da0496ed3650014b07baea3385c8f836d -DIST bfg-1.12.1.jar 13566555 SHA256 de7eef7cc2fccb622c992d1fd20c7f3368321737dbe01ea8ef1e9c910df83c4c SHA512 6fcbd662f15aabd373b19cc0f9ba4bec81a424cb839bf60e3d524eefed7e7d6245d6bf6fc975e6bf9ec07b9e5b61730c9fe3e3f02242d9893e8588bfc0111b89 WHIRLPOOL e951a92aa0f3e735be60e6508ea2946a241f4af6e9cdd92261749add4ee7e426db7de07b6cba00df397a6030306a83774e83f0670686180fe5c6902459f0c179 DIST bfg-1.12.3.jar 13569036 SHA256 2e237631235cfb8cc2d49dabb986389851dca8a28a07083345274b443dfa4911 SHA512 c55aaf76004f92fe13294bd54221646b3c7ccd9aaab46b7418fbcb417dfa632de1011608cf7ab9ff85c6c34b4cef1885327ad40e45beb26b27e97753990a0737 WHIRLPOOL d70f4ed866a24a7fe88c93170d8fcfd112ca7fc9e59a0f5a5cb6d78b6c46f6cedd89ee1a534d9a1f84741ee0bfa1b599c2cc3534e6faa2d6d54b21d397fabdf3 +DIST bfg-1.12.4.jar 13942690 SHA256 41e01861a7021a73db28860575fdeacab48dbcdcd48e658cf93df5ca06484b21 SHA512 1839117982c583ee3bbdde763f0365319b3ff250bc34c9a276c8e08da8126e2a3e9c9a2ad683094c6eb00e7e3365295fe47001eab66b81a4f2f75c4c148b7983 WHIRLPOOL 7e7e71e8641a6b3b6a32b6f1ba101050f32ce095e5c675e8e306c22a3f071d846cbe2e3638094556e371807b1b70cadff0ab891d7bb6257c027007f37ee32808 diff --git a/dev-vcs/bfg/bfg-1.11.10.ebuild b/dev-vcs/bfg/bfg-1.11.10.ebuild deleted file mode 100644 index 565ecf289292..000000000000 --- a/dev-vcs/bfg/bfg-1.11.10.ebuild +++ /dev/null @@ -1,27 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit java-pkg-2 - -DESCRIPTION="a simpler, faster alternative to git-filter-branch for removing bad data from git repos" -HOMEPAGE="http://rtyley.github.io/bfg-repo-cleaner/" -SRC_URI="http://repo1.maven.org/maven2/com/madgag/${PN}/${PV}/${P}.jar" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=virtual/jre-1.6" - -S=${WORKDIR} - -src_unpack() { :; } -src_compile() { :; } - -src_install() { - java-pkg_newjar "${DISTDIR}"/${P}.jar - java-pkg_dolauncher ${PN} -} diff --git a/dev-vcs/bfg/bfg-1.11.7.ebuild b/dev-vcs/bfg/bfg-1.11.7.ebuild deleted file mode 100644 index 565ecf289292..000000000000 --- a/dev-vcs/bfg/bfg-1.11.7.ebuild +++ /dev/null @@ -1,27 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit java-pkg-2 - -DESCRIPTION="a simpler, faster alternative to git-filter-branch for removing bad data from git repos" -HOMEPAGE="http://rtyley.github.io/bfg-repo-cleaner/" -SRC_URI="http://repo1.maven.org/maven2/com/madgag/${PN}/${PV}/${P}.jar" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=virtual/jre-1.6" - -S=${WORKDIR} - -src_unpack() { :; } -src_compile() { :; } - -src_install() { - java-pkg_newjar "${DISTDIR}"/${P}.jar - java-pkg_dolauncher ${PN} -} diff --git a/dev-vcs/bfg/bfg-1.11.8.ebuild b/dev-vcs/bfg/bfg-1.11.8.ebuild deleted file mode 100644 index 565ecf289292..000000000000 --- a/dev-vcs/bfg/bfg-1.11.8.ebuild +++ /dev/null @@ -1,27 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit java-pkg-2 - -DESCRIPTION="a simpler, faster alternative to git-filter-branch for removing bad data from git repos" -HOMEPAGE="http://rtyley.github.io/bfg-repo-cleaner/" -SRC_URI="http://repo1.maven.org/maven2/com/madgag/${PN}/${PV}/${P}.jar" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=virtual/jre-1.6" - -S=${WORKDIR} - -src_unpack() { :; } -src_compile() { :; } - -src_install() { - java-pkg_newjar "${DISTDIR}"/${P}.jar - java-pkg_dolauncher ${PN} -} diff --git a/dev-vcs/bfg/bfg-1.12.1.ebuild b/dev-vcs/bfg/bfg-1.12.1.ebuild deleted file mode 100644 index 85b19cade09c..000000000000 --- a/dev-vcs/bfg/bfg-1.12.1.ebuild +++ /dev/null @@ -1,27 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit java-pkg-2 - -DESCRIPTION="a simpler, faster alternative to git-filter-branch for removing bad data from git repos" -HOMEPAGE="http://rtyley.github.io/bfg-repo-cleaner/" -SRC_URI="http://repo1.maven.org/maven2/com/madgag/${PN}/${PV}/${P}.jar" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=virtual/jre-1.6" - -S=${WORKDIR} - -src_unpack() { :; } -src_compile() { :; } - -src_install() { - java-pkg_newjar "${DISTDIR}"/${P}.jar - java-pkg_dolauncher ${PN} -} diff --git a/dev-vcs/bfg/bfg-1.12.0.ebuild b/dev-vcs/bfg/bfg-1.12.4.ebuild similarity index 100% rename from dev-vcs/bfg/bfg-1.12.0.ebuild rename to dev-vcs/bfg/bfg-1.12.4.ebuild diff --git a/dev-vcs/gitg/gitg-3.16.1.ebuild b/dev-vcs/gitg/gitg-3.16.1.ebuild index 114af723c3c4..e677b579ba55 100644 --- a/dev-vcs/gitg/gitg-3.16.1.ebuild +++ b/dev-vcs/gitg/gitg-3.16.1.ebuild @@ -64,6 +64,10 @@ src_prepare() { -e '/CFLAGS/s:-O0::g' \ -i configure.ac || die + sed \ + -e 's/name="WebKit2" version="3.0"/name="WebKit2" version="4.0"/' \ + -i Gitg-1.0.gir || die + gnome2_src_prepare vala_src_prepare } diff --git a/dev-vcs/gitg/metadata.xml b/dev-vcs/gitg/metadata.xml index 6c5d64e1a9a5..84a416fc9225 100644 --- a/dev-vcs/gitg/metadata.xml +++ b/dev-vcs/gitg/metadata.xml @@ -1,6 +1,7 @@ + gnome ikelos@gentoo.org Mike Auty diff --git a/dev-vcs/tig/Manifest b/dev-vcs/tig/Manifest index 157c19c33a0f..4b4a8db382aa 100644 --- a/dev-vcs/tig/Manifest +++ b/dev-vcs/tig/Manifest @@ -1,3 +1 @@ -DIST tig-2.0.3.tar.gz 605513 SHA256 faac0fd80cb771cf34ae0aa9b2fedba1cc0f8aa70731d400661660c8d48f96c4 SHA512 0d16c4ec68d7b846b8cb990756ff683584eaf7eea89f9853d3803c86ef7544e2b80e1376a0e441082d7d23a2496fb7bcf8b5d987fe026b3d85e777064351fa15 WHIRLPOOL 6e63b1622aa593e7ee30db5356f438ef536f428a30f917b1bce43204a4c27b7b21b3268b5c97fde5c6518b4a1fd81a85f2168138e94aab7b8673176c01b0265f DIST tig-2.1.1.tar.gz 641710 SHA256 50c5179fd564b829b6b2cec087e66f10cf8799601de19350df0772ae77e4852f SHA512 be55ece813e1af938e3c4d805d4f034e78f75c1fcda7f4b5bc02de8b228d6d76b9f4921f6dc079485b8c13a3acc5ea2d146a0c437d28add45d50137ae6545f10 WHIRLPOOL 869012b9e5d47eaa24d7939202819bcf85c44ed4d2de742d7770d8610f3e86dfae43588f626de2785f10e78293c21151272b81b0f196163844ea8b76cce5d01c -DIST tig-2.1.tar.gz 635114 SHA256 306287f684f57563a53abf1cf46149e0d30c6b500fbc0c39e9bc059506373cb0 SHA512 d21d263b62675721467aca35cf2f7fbe41e0042ac295516bd67e348039030df53de30f5dea3059c4b13188e450921972920c014f0381729826c727dcdd7f6804 WHIRLPOOL 9a5ea63fd985764c0d06660bc58d3ffe11bb9242ab92ec8dc7d638e1e5f5693e342577fc1bceb7e899386f96baaa467506bfb9a3fc5ff52231c24f317c9cb68d diff --git a/dev-vcs/tig/tig-2.0.3.ebuild b/dev-vcs/tig/tig-2.0.3.ebuild deleted file mode 100644 index 699158bd1a41..000000000000 --- a/dev-vcs/tig/tig-2.0.3.ebuild +++ /dev/null @@ -1,46 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit bash-completion-r1 toolchain-funcs - -DESCRIPTION="text mode interface for git" -HOMEPAGE="http://jonas.nitro.dk/tig/" -SRC_URI="http://jonas.nitro.dk/tig/releases/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" -IUSE="unicode" - -DEPEND=" - sys-libs/ncurses:0=[unicode?] - sys-libs/readline:0=" -RDEPEND="${DEPEND} - dev-vcs/git" - -src_prepare() { - # pre-generated manpages are in the root directory - sed -i '/^MANDOC/s#doc/##g' Makefile || die -} - -src_configure() { - econf $(use_with unicode ncursesw) -} - -src_compile() { - emake V=1 -} - -src_test() { - # workaround parallel test failures - emake -j1 test -} - -src_install() { - emake DESTDIR="${D}" install install-doc-man - dohtml manual.html README.html NEWS.html - newbashcomp contrib/tig-completion.bash ${PN} -} diff --git a/dev-vcs/tig/tig-2.1.1.ebuild b/dev-vcs/tig/tig-2.1.1.ebuild index 3e7828618747..940d7224c520 100644 --- a/dev-vcs/tig/tig-2.1.1.ebuild +++ b/dev-vcs/tig/tig-2.1.1.ebuild @@ -12,12 +12,12 @@ SRC_URI="http://jonas.nitro.dk/tig/releases/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" IUSE="unicode" DEPEND=" sys-libs/ncurses:0=[unicode?] - sys-libs/readline:0" + sys-libs/readline:0=" RDEPEND="${DEPEND} dev-vcs/git" diff --git a/dev-vcs/tig/tig-2.1.ebuild b/dev-vcs/tig/tig-2.1.ebuild deleted file mode 100644 index d2b9190908dd..000000000000 --- a/dev-vcs/tig/tig-2.1.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit bash-completion-r1 toolchain-funcs - -DESCRIPTION="text mode interface for git" -HOMEPAGE="http://jonas.nitro.dk/tig/" -SRC_URI="http://jonas.nitro.dk/tig/releases/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" -IUSE="unicode" - -DEPEND="sys-libs/ncurses:0=[unicode?] - sys-libs/readline:0=" -RDEPEND="${DEPEND} - dev-vcs/git" - -src_prepare() { - # pre-generated manpages are in the root directory - sed -i '/^MANDOC/s#doc/##g' Makefile || die -} - -src_configure() { - econf $(use_with unicode ncursesw) -} - -src_compile() { - emake V=1 -} - -src_test() { - # workaround parallel test failures - emake -j1 test -} - -src_install() { - emake DESTDIR="${D}" install install-doc-man - dohtml manual.html README.html NEWS.html - newbashcomp contrib/tig-completion.bash ${PN} - - docinto examples - dodoc contrib/*.tigrc -} diff --git a/eclass/kde4-base.eclass b/eclass/kde4-base.eclass index 8a81c558b2a6..e9dfef81ac50 100644 --- a/eclass/kde4-base.eclass +++ b/eclass/kde4-base.eclass @@ -331,13 +331,13 @@ if [[ ${PN} != oxygen-icons ]]; then kderdepend+=" kde-apps/oxygen-icons" fi -# add a dependency over kde-l10n +# add a dependency over kde4-l10n if [[ ${KDEBASE} != "kde-base" && -n ${KDE_LINGUAS} ]]; then for _lingua in ${KDE_LINGUAS}; do - # if our package has linguas, pull in kde-l10n with selected lingua enabled, + # if our package has linguas, pull in kde4-l10n with selected lingua enabled, # but only for selected ones. # this can't be done on one line because if user doesn't use any localisation - # then he is probably not interested in kde-l10n at all. + # then he is probably not interested in kde4-l10n at all. kderdepend+=" linguas_${_lingua}? ( $(add_kdeapps_dep kde4-l10n "linguas_${_lingua}(+)") ) " @@ -681,11 +681,11 @@ kde4-base_src_prepare() { fi # Enable/disable handbooks for kde4-base packages - # kde-l10n inherits kde4-base but is metpackage, so no check for doc + # kde4-l10n inherits kde4-base but is metapackage, so no check for doc # kdelibs inherits kde4-base but handle installing the handbook itself if ! has kde4-meta ${INHERITED} && in_iuse handbook; then if [[ ${KDEBASE} == kde-base ]]; then - if [[ ${PN} != kde-l10n && ${PN} != kdepim-l10n && ${PN} != kdelibs ]] && use !handbook; then + if [[ ${PN} != kde4-l10n && ${PN} != kdepim-l10n && ${PN} != kdelibs ]] && use !handbook; then # documentation in kde4-functions : ${KDE_DOC_DIRS:=doc} local dir diff --git a/eclass/kde5-functions.eclass b/eclass/kde5-functions.eclass index 59e2266a093f..e19d7fdbed6d 100644 --- a/eclass/kde5-functions.eclass +++ b/eclass/kde5-functions.eclass @@ -26,7 +26,7 @@ esac # @ECLASS-VARIABLE: FRAMEWORKS_MINIMAL # @DESCRIPTION: # Minimal Frameworks version to require for the package. -: ${FRAMEWORKS_MINIMAL:=5.12.0} +: ${FRAMEWORKS_MINIMAL:=5.13.0} # @ECLASS-VARIABLE: PLASMA_MINIMAL # @DESCRIPTION: diff --git a/eclass/php-ext-pecl-r2.eclass b/eclass/php-ext-pecl-r2.eclass index 1357a09f5767..c4e55ea7a07d 100644 --- a/eclass/php-ext-pecl-r2.eclass +++ b/eclass/php-ext-pecl-r2.eclass @@ -1,8 +1,8 @@ -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -# @ECLASS: php-ext-pecl-r1.eclass +# @ECLASS: php-ext-pecl-r2.eclass # @MAINTAINER: # Gentoo PHP team # @AUTHOR: @@ -62,14 +62,14 @@ SRC_URI="http://pecl.php.net/get/${FILENAME}" HOMEPAGE="http://pecl.php.net/${PECL_PKG}" -# @FUNCTION: php-ext-pecl-r1_src_compile +# @FUNCTION: php-ext-pecl-r2_src_compile # @DESCRIPTION: # Takes care of standard compile for PECL packages. php-ext-pecl-r2_src_compile() { php-ext-source-r2_src_compile } -# @FUNCTION: php-ext-pecl-r1_src_install +# @FUNCTION: php-ext-pecl-r2_src_install # @DESCRIPTION: # Takes care of standard install for PECL packages. # You can also simply add examples to IUSE to automagically install diff --git a/eclass/php-ext-source-r2.eclass b/eclass/php-ext-source-r2.eclass index 17073a9962f7..ad82feec6c32 100644 --- a/eclass/php-ext-source-r2.eclass +++ b/eclass/php-ext-source-r2.eclass @@ -191,8 +191,9 @@ php-ext-source-r2_src_install() { for slot in $(php_get_slots); do php_init_slot_env ${slot} - # Let's put the default module away - insinto "${EXT_DIR}" + # Let's put the default module away. Strip $EPREFIX from + # $EXT_DIR before calling newins (which handles EPREFIX itself). + insinto "${EXT_DIR#$EPREFIX}" newins "modules/${PHP_EXT_NAME}.so" "${PHP_EXT_NAME}.so" || die "Unable to install extension" local doc @@ -217,12 +218,12 @@ php_get_slots() { php_init_slot_env() { libdir=$(get_libdir) - PHPIZE="/usr/${libdir}/${1}/bin/phpize" - PHPCONFIG="/usr/${libdir}/${1}/bin/php-config" - PHPCLI="/usr/${libdir}/${1}/bin/php" - PHPCGI="/usr/${libdir}/${1}/bin/php-cgi" + PHPIZE="${EPREFIX}/usr/${libdir}/${1}/bin/phpize" + PHPCONFIG="${EPREFIX}/usr/${libdir}/${1}/bin/php-config" + PHPCLI="${EPREFIX}/usr/${libdir}/${1}/bin/php" + PHPCGI="${EPREFIX}/usr/${libdir}/${1}/bin/php-cgi" PHP_PKG="$(best_version =dev-lang/php-${1:3}*)" - PHPPREFIX="/usr/${libdir}/${slot}" + PHPPREFIX="${EPREFIX}}/usr/${libdir}/${slot}" EXT_DIR="$(${PHPCONFIG} --extension-dir 2>/dev/null)" PHP_CURRENTSLOT=${1:3} @@ -239,7 +240,7 @@ php-ext-source-r2_buildinilist() { PHPINIFILELIST="" local x for x in ${PHPSAPILIST} ; do - if [[ -f "/etc/php/${x}-${1}/php.ini" ]] ; then + if [[ -f "${EPREFIX}/etc/php/${x}-${1}/php.ini" ]] ; then PHPINIFILELIST="${PHPINIFILELIST} etc/php/${x}-${1}/ext/${PHP_EXT_NAME}.ini" fi done @@ -281,7 +282,7 @@ php-ext-source-r2_createinifiles() { done # Add support for installing PHP files into a version dependant directory - PHP_EXT_SHARED_DIR="/usr/share/php/${PHP_EXT_NAME}" + PHP_EXT_SHARED_DIR="${EPREFIX}/usr/share/php/${PHP_EXT_NAME}" done } diff --git a/eclass/selinux-policy-2.eclass b/eclass/selinux-policy-2.eclass index d582b2d8a227..92f2f820350c 100644 --- a/eclass/selinux-policy-2.eclass +++ b/eclass/selinux-policy-2.eclass @@ -198,6 +198,7 @@ selinux-policy-2_src_prepare() { for i in ${MODS}; do modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.cil) $modfiles" if [ ${add_interfaces} -eq 1 ]; then modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.if) $modfiles" @@ -239,7 +240,7 @@ selinux-policy-2_src_compile() { # @FUNCTION: selinux-policy-2_src_install # @DESCRIPTION: -# Install the built .pp files in the correct subdirectory within +# Install the built .pp (or copied .cil) files in the correct subdirectory within # /usr/share/selinux. selinux-policy-2_src_install() { local BASEDIR="/usr/share/selinux" @@ -248,7 +249,11 @@ selinux-policy-2_src_install() { for j in ${MODS}; do einfo "Installing ${i} ${j} policy package" insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + if [ -f "${S}/${i}/${j}.pp" ] ; then + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + elif [ -f "${S}/${i}/${j}.cil" ] ; then + doins "${S}"/${i}/${j}.cil || die "Failed to add ${j}.cil to ${i}" + fi if [[ "${POLICY_FILES[@]}" == *"${j}.if"* ]]; then @@ -261,14 +266,11 @@ selinux-policy-2_src_install() { # @FUNCTION: selinux-policy-2_pkg_postinst # @DESCRIPTION: -# Install the built .pp files in the SELinux policy stores, effectively +# Install the built .pp (or copied .cil) files in the SELinux policy stores, effectively # activating the policy on the system. selinux-policy-2_pkg_postinst() { # build up the command in the case of multiple modules local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done for i in ${POLICY_TYPES}; do if [ "${i}" == "strict" ] && [ "${MODS}" = "unconfined" ]; @@ -279,7 +281,14 @@ selinux-policy-2_pkg_postinst() { einfo "Inserting the following modules into the $i module store: ${MODS}" cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - semodule -s ${i} ${COMMAND} + for j in ${MODS} ; do + if [ -f "${j}.pp" ] ; then + COMMAND="${j}.pp ${COMMAND}" + elif [ -f "${j}.cil" ] ; then + COMMAND="${j}.cil ${COMMAND}" + fi + done + semodule -s ${i} -i ${COMMAND} if [ $? -ne 0 ]; then ewarn "SELinux module load failed. Trying full reload..."; @@ -313,6 +322,7 @@ selinux-policy-2_pkg_postinst() { else einfo "SELinux modules loaded succesfully." fi + COMMAND=""; done # Relabel depending packages diff --git a/eclass/toolchain.eclass b/eclass/toolchain.eclass index ce21d9aada8e..d93f51d70258 100644 --- a/eclass/toolchain.eclass +++ b/eclass/toolchain.eclass @@ -152,7 +152,7 @@ if [[ ${PN} != "kgcc64" && ${PN} != gcc-* ]] ; then # the older versions, we don't want to bother supporting it. #448024 tc_version_is_at_least 4.8 && IUSE+=" graphite" IUSE_DEF+=( sanitize ) tc_version_is_at_least 4.9 && IUSE+=" cilk" - tc_version_is_at_least 6.0 && IUSE+=" pie" + tc_version_is_at_least 6.0 && IUSE+=" pie +ssp" fi IUSE+=" ${IUSE_DEF[*]/#/+}" @@ -1193,7 +1193,11 @@ toolchain_src_configure() { fi if tc_version_is_at_least 6.0 ; then - confgcc+=( $(use_enable pie default-pie) ) + confgcc+=( + $(use_enable pie default-pie) + # This defaults to -fstack-protector-strong. + $(use_enable ssp default-ssp) + ) fi # Disable gcc info regeneration -- it ships with generated info pages diff --git a/games-emulation/vbam/Manifest b/games-emulation/vbam/Manifest index d5dd2322a301..1978f16fa00e 100644 --- a/games-emulation/vbam/Manifest +++ b/games-emulation/vbam/Manifest @@ -1 +1,2 @@ DIST vbam-1.8.0.1228.tar.xz 866904 SHA256 ff771240b5ec89e452e6c00f45afd2c8f869570b634044cce997f4af797299e6 SHA512 22c7e14e5634c45c5a37be4387be579fceebd200f528514c0ab9059846d60f215e9bb40d73ae9a781a3018e4891d81d56dd50258d21f82b1262735aabab97155 WHIRLPOOL 19bf64ab118f80035f8c97b45c75ebd8cb956854bfc482016e22e0f7a700178115b02f7272ca5ea20cc515f1eac5e2dd22773796a03ff0f9a608ebb0d49c986a +DIST vbam-2.0.0_pre1507.tar.xz 2169848 SHA256 08c512dee029118c65043a3b82caa1e96e49b7c522f3c0c4bed2e091846a0d51 SHA512 9f06fc871c674caf3cc936016b486e98ab1db129edac0ac3615b7b03cfb7b79d9cffa89f436577a9524a128987a6b65bfbbfa0ed602fe17e5dcfbdb56a445c2f WHIRLPOOL b1f926a9b24b0bc3a801c68e723b474f2ee1e60d9ae9851933935fc0bc234f089e1d565b7ceadcc1e2fe24792e7a54f7fc473a0aa545ee5a15bab5844d0df200 diff --git a/games-emulation/vbam/vbam-2.0.0_pre1507.ebuild b/games-emulation/vbam/vbam-2.0.0_pre1507.ebuild new file mode 100644 index 000000000000..5ddac333b010 --- /dev/null +++ b/games-emulation/vbam/vbam-2.0.0_pre1507.ebuild @@ -0,0 +1,119 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +WX_GTK_VER="3.0" +inherit cmake-utils wxwidgets gnome2-utils fdo-mime games + +if [[ ${PV} == 9999 ]]; then + ESVN_REPO_URI="https://svn.code.sf.net/p/vbam/code/trunk" + inherit subversion +else + SRC_URI="https://dev.gentoo.org/~radhermit/distfiles/${P}.tar.xz" + KEYWORDS="~amd64 ~x86" +fi + +DESCRIPTION="Game Boy, GBC, and GBA emulator forked from VisualBoyAdvance" +HOMEPAGE="http://sourceforge.net/projects/vbam/" + +LICENSE="GPL-2" +SLOT="0" +IUSE="cairo ffmpeg gtk link lirc nls openal +sdl wxwidgets" +REQUIRED_USE="|| ( sdl gtk wxwidgets )" + +RDEPEND=">=media-libs/libpng-1.4:0= + media-libs/libsdl[joystick] + link? ( >=media-libs/libsfml-2.0 ) + sys-libs/zlib + virtual/glu + virtual/opengl + ffmpeg? ( virtual/ffmpeg[-libav] ) + gtk? ( >=dev-cpp/glibmm-2.4.0:2 + >=dev-cpp/gtkmm-2.4.0:2.4 + >=dev-cpp/gtkglextmm-1.2.0 ) + lirc? ( app-misc/lirc ) + nls? ( virtual/libintl ) + wxwidgets? ( + cairo? ( x11-libs/cairo ) + openal? ( media-libs/openal ) + x11-libs/wxGTK:${WX_GTK_VER}[X,opengl] + )" +DEPEND="${RDEPEND} + wxwidgets? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) + x86? ( || ( dev-lang/nasm dev-lang/yasm ) ) + nls? ( sys-devel/gettext ) + virtual/pkgconfig" + +src_prepare() { + [[ ${PV} == 9999 ]] && subversion_src_prepare + + # fix issue with zlib-1.2.5.1 macros (bug #383179) + sed -i '1i#define OF(x) x' src/common/memgzio.c || die + + sed -i "s:\(DESTINATION\) bin:\1 ${GAMES_BINDIR}:" \ + CMakeLists.txt src/wx/CMakeLists.txt || die + + # fix desktop file QA warnings + edos2unix src/gtk/gvbam.desktop src/wx/wxvbam.desktop +} + +src_configure() { + local mycmakeargs=( + $(cmake-utils_use_enable cairo CAIRO) + $(cmake-utils_use_enable ffmpeg FFMPEG) + $(cmake-utils_use_enable gtk GTK) + $(cmake-utils_use_enable link LINK) + $(cmake-utils_use_enable lirc LIRC) + $(cmake-utils_use_enable nls NLS) + $(cmake-utils_use_enable openal OPENAL) + $(cmake-utils_use_enable sdl SDL) + $(cmake-utils_use_enable wxwidgets WX) + $(cmake-utils_use_enable x86 ASM_CORE) + $(cmake-utils_use_enable x86 ASM_SCALERS) + -DCMAKE_SKIP_RPATH=ON + -DDATA_INSTALL_DIR=share/games/${PN} + ) + cmake-utils_src_configure +} + +src_compile() { + cmake-utils_src_compile +} + +src_install() { + cmake-utils_src_install + + if use sdl ; then + dodoc doc/ReadMe.SDL.txt + doman src/debian/vbam.1 + fi + use wxwidgets && doman src/debian/wxvbam.1 + use gtk && doman src/debian/gvbam.1 + + prepgamesdirs +} + +pkg_preinst() { + [[ ${PV} == 9999 ]] && subversion_pkg_preinst + + games_pkg_preinst + if use gtk || use wxwidgets ; then + gnome2_icon_savelist + fi +} + +pkg_postinst() { + games_pkg_postinst + if use gtk || use wxwidgets ; then + gnome2_icon_cache_update + fi + use gtk && fdo-mime_desktop_database_update +} + +pkg_postrm() { + if use gtk || use wxwidgets ; then + gnome2_icon_cache_update + fi + use gtk && fdo-mime_desktop_database_update +} diff --git a/games-emulation/vbam/vbam-9999.ebuild b/games-emulation/vbam/vbam-9999.ebuild index 2ac6f5d6aaf7..5ddac333b010 100644 --- a/games-emulation/vbam/vbam-9999.ebuild +++ b/games-emulation/vbam/vbam-9999.ebuild @@ -4,22 +4,27 @@ EAPI=5 WX_GTK_VER="3.0" -inherit cmake-utils wxwidgets subversion gnome2-utils fdo-mime games +inherit cmake-utils wxwidgets gnome2-utils fdo-mime games -ESVN_REPO_URI="https://vbam.svn.sourceforge.net/svnroot/vbam/trunk" +if [[ ${PV} == 9999 ]]; then + ESVN_REPO_URI="https://svn.code.sf.net/p/vbam/code/trunk" + inherit subversion +else + SRC_URI="https://dev.gentoo.org/~radhermit/distfiles/${P}.tar.xz" + KEYWORDS="~amd64 ~x86" +fi DESCRIPTION="Game Boy, GBC, and GBA emulator forked from VisualBoyAdvance" HOMEPAGE="http://sourceforge.net/projects/vbam/" LICENSE="GPL-2" SLOT="0" -KEYWORDS="" IUSE="cairo ffmpeg gtk link lirc nls openal +sdl wxwidgets" REQUIRED_USE="|| ( sdl gtk wxwidgets )" RDEPEND=">=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] - link? ( =media-libs/libsfml-2.0 ) sys-libs/zlib virtual/glu virtual/opengl @@ -40,12 +45,9 @@ DEPEND="${RDEPEND} nls? ( sys-devel/gettext ) virtual/pkgconfig" -src_unpack() { - subversion_src_unpack -} - src_prepare() { - subversion_src_prepare + [[ ${PV} == 9999 ]] && subversion_src_prepare + # fix issue with zlib-1.2.5.1 macros (bug #383179) sed -i '1i#define OF(x) x' src/common/memgzio.c || die @@ -93,7 +95,8 @@ src_install() { } pkg_preinst() { - subversion_pkg_preinst + [[ ${PV} == 9999 ]] && subversion_pkg_preinst + games_pkg_preinst if use gtk || use wxwidgets ; then gnome2_icon_savelist diff --git a/media-libs/freeglut/freeglut-3.0.0.ebuild b/media-libs/freeglut/freeglut-3.0.0.ebuild index 0a07712eb63c..5e57b8b4b501 100644 --- a/media-libs/freeglut/freeglut-3.0.0.ebuild +++ b/media-libs/freeglut/freeglut-3.0.0.ebuild @@ -34,6 +34,7 @@ HTML_DOCS=( doc/. ) src_configure() { local mycmakeargs=( "-DFREEGLUT_GLES=OFF" + "-DFREEGLUT_BUILD_STATIC_LIBS=$(usex static-libs ON OFF)" ) # $(cmake-utils_use gles FREEGLUT_GLES) cmake-multilib_src_configure diff --git a/media-libs/glu/glu-9.0.0.ebuild b/media-libs/glu/glu-9.0.0.ebuild deleted file mode 100644 index 6af2878b6253..000000000000 --- a/media-libs/glu/glu-9.0.0.ebuild +++ /dev/null @@ -1,82 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=4 - -EGIT_REPO_URI="git://anongit.freedesktop.org/mesa/glu" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-2" - EXPERIMENTAL="true" -fi - -inherit autotools-utils multilib ${GIT_ECLASS} - -DESCRIPTION="The OpenGL Utility Library" -HOMEPAGE="http://cgit.freedesktop.org/mesa/glu/" - -if [[ ${PV} = 9999* ]]; then - SRC_URI="" -else - SRC_URI="ftp://ftp.freedesktop.org/pub/mesa/${PN}/${P}.tar.bz2" -fi - -LICENSE="SGI-B-2.0" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="multilib static-libs" - -DEPEND="virtual/opengl" -RDEPEND="${DEPEND} - !=dev-python/mako-0.7.3[\${PYTHON_USEDEP}]") -" - -S="${WORKDIR}/${MY_P}" -EGIT_CHECKOUT_DIR=${S} - -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" - -pkg_setup() { - # warning message for bug 459306 - if use llvm && has_version sys-devel/llvm[!debug=]; then - ewarn "Mismatch between debug USE flags in media-libs/mesa and sys-devel/llvm" - ewarn "detected! This can cause problems. For details, see bug 459306." - fi - - python-any-r1_pkg_setup -} - -src_prepare() { - # fix for hardened pax_kernel, bug 240956 - [[ ${PV} != 9999* ]] && epatch "${FILESDIR}"/glx_ro_text_segm.patch - - eautoreconf -} - -multilib_src_configure() { - local myconf - - if use classic; then - # Configurable DRI drivers - driver_enable swrast - - # Intel code - driver_enable video_cards_i915 i915 - driver_enable video_cards_i965 i965 - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - driver_enable video_cards_intel i915 i965 - fi - - # Nouveau code - driver_enable video_cards_nouveau nouveau - - # ATI code - driver_enable video_cards_r100 radeon - driver_enable video_cards_r200 r200 - if ! use video_cards_r100 && \ - ! use video_cards_r200; then - driver_enable video_cards_radeon radeon r200 - fi - fi - - if use egl; then - myconf+="--with-egl-platforms=x11$(use wayland && echo ",wayland")$(use gbm && echo ",drm") " - fi - - if use gallium; then - myconf+=" - $(use_enable d3d9 nine) - $(use_enable llvm gallium-llvm) - $(use_enable openmax omx) - $(use_enable vaapi va) - $(use_enable vdpau) - $(use_enable xa) - $(use_enable xvmc) - " - gallium_enable swrast - gallium_enable video_cards_vmware svga - gallium_enable video_cards_nouveau nouveau - gallium_enable video_cards_i915 i915 - gallium_enable video_cards_ilo ilo - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - gallium_enable video_cards_intel i915 - fi - - gallium_enable video_cards_r300 r300 - gallium_enable video_cards_r600 r600 - gallium_enable video_cards_radeonsi radeonsi - if ! use video_cards_r300 && \ - ! use video_cards_r600; then - gallium_enable video_cards_radeon r300 r600 - fi - - gallium_enable video_cards_freedreno freedreno - # opencl stuff - if use opencl; then - myconf+=" - $(use_enable opencl) - --with-clang-libdir="${EPREFIX}/usr/lib" - " - fi - fi - - # x86 hardened pax_kernel needs glx-rts, bug 240956 - if use pax_kernel; then - myconf+=" - $(use_enable x86 glx-rts) - " - fi - - # on abi_x86_32 hardened we need to have asm disable - if [[ ${ABI} == x86* ]] && use pic; then - myconf+=" --disable-asm" - fi - - # build fails with BSD indent, bug #428112 - use userland_GNU || export INDENT=cat - - ECONF_SOURCE="${S}" \ - econf \ - --enable-dri \ - --enable-glx \ - --enable-shared-glapi \ - --disable-shader-cache \ - $(use_enable !bindist texture-float) \ - $(use_enable d3d9 nine) \ - $(use_enable debug) \ - $(use_enable dri3) \ - $(use_enable egl) \ - $(use_enable gbm) \ - $(use_enable gles1) \ - $(use_enable gles2) \ - $(use_enable nptl glx-tls) \ - $(use_enable osmesa) \ - $(use_enable !udev sysfs) \ - --enable-llvm-shared-libs \ - --with-dri-drivers=${DRI_DRIVERS} \ - --with-gallium-drivers=${GALLIUM_DRIVERS} \ - PYTHON2="${PYTHON}" \ - ${myconf} -} - -multilib_src_install() { - emake install DESTDIR="${D}" - - if use classic || use gallium; then - ebegin "Moving DRI/Gallium drivers for dynamic switching" - local gallium_drivers=( i915_dri.so i965_dri.so r300_dri.so r600_dri.so swrast_dri.so ) - keepdir /usr/$(get_libdir)/dri - dodir /usr/$(get_libdir)/mesa - for x in ${gallium_drivers[@]}; do - if [ -f "$(get_libdir)/gallium/${x}" ]; then - mv -f "${ED}/usr/$(get_libdir)/dri/${x}" "${ED}/usr/$(get_libdir)/dri/${x/_dri.so/g_dri.so}" \ - || die "Failed to move ${x}" - fi - done - if use classic; then - emake -C "${BUILD_DIR}/src/mesa/drivers/dri" DESTDIR="${D}" install - fi - for x in "${ED}"/usr/$(get_libdir)/dri/*.so; do - if [ -f ${x} -o -L ${x} ]; then - mv -f "${x}" "${x/dri/mesa}" \ - || die "Failed to move ${x}" - fi - done - pushd "${ED}"/usr/$(get_libdir)/dri || die "pushd failed" - ln -s ../mesa/*.so . || die "Creating symlink failed" - # remove symlinks to drivers known to eselect - for x in ${gallium_drivers[@]}; do - if [ -f ${x} -o -L ${x} ]; then - rm "${x}" || die "Failed to remove ${x}" - fi - done - popd - eend $? - fi - if use opencl; then - ebegin "Moving Gallium/Clover OpenCL implementation for dynamic switching" - local cl_dir="/usr/$(get_libdir)/OpenCL/vendors/mesa" - dodir ${cl_dir}/{lib,include} - if [ -f "${ED}/usr/$(get_libdir)/libOpenCL.so" ]; then - mv -f "${ED}"/usr/$(get_libdir)/libOpenCL.so* \ - "${ED}"${cl_dir} - fi - if [ -f "${ED}/usr/include/CL/opencl.h" ]; then - mv -f "${ED}"/usr/include/CL \ - "${ED}"${cl_dir}/include - fi - eend $? - fi - - if use openmax; then - echo "XDG_DATA_DIRS=\"${EPREFIX}/usr/share/mesa/xdg\"" > "${T}/99mesaxdgomx" - doenvd "${T}"/99mesaxdgomx - keepdir /usr/share/mesa/xdg - fi -} - -multilib_src_install_all() { - prune_libtool_files --all - einstalldocs - - if use !bindist; then - dodoc docs/patents.txt - fi - - # Install config file for eselect mesa - insinto /usr/share/mesa - newins "${FILESDIR}/eselect-mesa.conf.9.2" eselect-mesa.conf -} - -multilib_src_test() { - if use llvm; then - local llvm_tests='lp_test_arit lp_test_arit lp_test_blend lp_test_blend lp_test_conv lp_test_conv lp_test_format lp_test_format lp_test_printf lp_test_printf' - pushd src/gallium/drivers/llvmpipe >/dev/null || die - emake ${llvm_tests} - pax-mark m ${llvm_tests} - popd >/dev/null || die - fi - emake check -} - -pkg_postinst() { - # Switch to the xorg implementation. - echo - eselect opengl set --use-old ${OPENGL_DIR} - - # Select classic/gallium drivers - if use classic || use gallium; then - eselect mesa set --auto - fi - - # Switch to mesa opencl - if use opencl; then - eselect opencl set --use-old ${PN} - fi - - # run omxregister-bellagio to make the OpenMAX drivers known system-wide - if use openmax; then - ebegin "Registering OpenMAX drivers" - BELLAGIO_SEARCH_PATH="${EPREFIX}/usr/$(get_libdir)/libomxil-bellagio0" \ - OMX_BELLAGIO_REGISTRY=${EPREFIX}/usr/share/mesa/xdg/.omxregister \ - omxregister-bellagio - eend $? - fi - - # warn about patent encumbered texture-float - if use !bindist; then - elog "USE=\"bindist\" was not set. Potentially patent encumbered code was" - elog "enabled. Please see patents.txt for an explanation." - fi - - if ! has_version media-libs/libtxc_dxtn; then - elog "Note that in order to have full S3TC support, it is necessary to install" - elog "media-libs/libtxc_dxtn as well. This may be necessary to get nice" - elog "textures in some apps, and some others even require this to run." - fi -} - -pkg_prerm() { - if use openmax; then - rm "${EPREFIX}"/usr/share/mesa/xdg/.omxregister - fi -} - -# $1 - VIDEO_CARDS flag -# other args - names of DRI drivers to enable -# TODO: avoid code duplication for a more elegant implementation -driver_enable() { - case $# in - # for enabling unconditionally - 1) - DRI_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - DRI_DRIVERS+=",${i}" - done - fi - ;; - esac -} - -gallium_enable() { - case $# in - # for enabling unconditionally - 1) - GALLIUM_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - GALLIUM_DRIVERS+=",${i}" - done - fi - ;; - esac -} diff --git a/media-libs/mesa/mesa-10.6.2.ebuild b/media-libs/mesa/mesa-10.6.2.ebuild deleted file mode 100644 index e34dc8c55b03..000000000000 --- a/media-libs/mesa/mesa-10.6.2.ebuild +++ /dev/null @@ -1,455 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -EGIT_REPO_URI="git://anongit.freedesktop.org/mesa/mesa" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" -fi - -PYTHON_COMPAT=( python2_7 ) - -inherit autotools multilib-minimal python-any-r1 pax-utils ${GIT_ECLASS} - -OPENGL_DIR="xorg-x11" - -MY_P="${P/_/-}" -FOLDER="${PV/_rc*/}" - -DESCRIPTION="OpenGL-like graphic library for Linux" -HOMEPAGE="http://mesa3d.sourceforge.net/" - -if [[ $PV == 9999* ]]; then - SRC_URI="" -else - SRC_URI="ftp://ftp.freedesktop.org/pub/mesa/${FOLDER}/${MY_P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" -RESTRICT="!bindist? ( bindist )" - -INTEL_CARDS="i915 i965 ilo intel" -RADEON_CARDS="r100 r200 r300 r600 radeon radeonsi" -VIDEO_CARDS="${INTEL_CARDS} ${RADEON_CARDS} freedreno nouveau vmware" -for card in ${VIDEO_CARDS}; do - IUSE_VIDEO_CARDS+=" video_cards_${card}" -done - -IUSE="${IUSE_VIDEO_CARDS} - bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 +llvm - +nptl opencl osmesa pax_kernel openmax pic selinux +udev vaapi vdpau - wayland xvmc xa kernel_FreeBSD" - -REQUIRED_USE=" - d3d9? ( dri3 gallium ) - llvm? ( gallium ) - opencl? ( gallium llvm ) - openmax? ( gallium ) - gles1? ( egl ) - gles2? ( egl ) - vaapi? ( gallium ) - vdpau? ( gallium ) - wayland? ( egl gbm ) - xa? ( gallium ) - video_cards_freedreno? ( gallium ) - video_cards_intel? ( classic ) - video_cards_i915? ( || ( classic gallium ) ) - video_cards_i965? ( classic ) - video_cards_ilo? ( gallium ) - video_cards_nouveau? ( || ( classic gallium ) ) - video_cards_radeon? ( || ( classic gallium ) ) - video_cards_r100? ( classic ) - video_cards_r200? ( classic ) - video_cards_r300? ( gallium llvm ) - video_cards_r600? ( gallium ) - video_cards_radeonsi? ( gallium llvm ) - video_cards_vmware? ( gallium ) - ${PYTHON_REQUIRED_USE} -" - -LIBDRM_DEPSTRING=">=x11-libs/libdrm-2.4.60" -# keep correct libdrm and dri2proto dep -# keep blocks in rdepend for binpkg -RDEPEND=" - !=app-eselect/eselect-opengl-1.3.0 - udev? ( kernel_linux? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) ) - >=dev-libs/expat-2.1.0-r3:=[${MULTILIB_USEDEP}] - gbm? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) - dri3? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) - >=x11-libs/libX11-1.6.2:=[${MULTILIB_USEDEP}] - >=x11-libs/libxshmfence-1.1:=[${MULTILIB_USEDEP}] - >=x11-libs/libXdamage-1.1.4-r1:=[${MULTILIB_USEDEP}] - >=x11-libs/libXext-1.3.2:=[${MULTILIB_USEDEP}] - >=x11-libs/libXxf86vm-1.1.3:=[${MULTILIB_USEDEP}] - >=x11-libs/libxcb-1.9.3:=[${MULTILIB_USEDEP}] - x11-libs/libXfixes:=[${MULTILIB_USEDEP}] - llvm? ( - video_cards_radeonsi? ( || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) ) - !video_cards_r600? ( - video_cards_radeon? ( || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) ) - ) - >=sys-devel/llvm-3.4.2:=[${MULTILIB_USEDEP}] - ) - opencl? ( - app-eselect/eselect-opencl - dev-libs/libclc - || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) - ) - openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[${MULTILIB_USEDEP}] ) - vaapi? ( >=x11-libs/libva-0.35.0:=[${MULTILIB_USEDEP}] ) - vdpau? ( >=x11-libs/libvdpau-0.7:=[${MULTILIB_USEDEP}] ) - wayland? ( >=dev-libs/wayland-1.2.0:=[${MULTILIB_USEDEP}] ) - xvmc? ( >=x11-libs/libXvMC-1.0.8:=[${MULTILIB_USEDEP}] ) - ${LIBDRM_DEPSTRING}[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,${MULTILIB_USEDEP}] -" -for card in ${INTEL_CARDS}; do - RDEPEND="${RDEPEND} - video_cards_${card}? ( ${LIBDRM_DEPSTRING}[video_cards_intel] ) - " -done - -for card in ${RADEON_CARDS}; do - RDEPEND="${RDEPEND} - video_cards_${card}? ( ${LIBDRM_DEPSTRING}[video_cards_radeon] ) - " -done - -DEPEND="${RDEPEND} - llvm? ( - video_cards_radeonsi? ( sys-devel/llvm[video_cards_radeon] ) - ) - opencl? ( - >=sys-devel/llvm-3.4.2:=[${MULTILIB_USEDEP}] - >=sys-devel/clang-3.4.2:=[${MULTILIB_USEDEP}] - >=sys-devel/gcc-4.6 - ) - sys-devel/gettext - virtual/pkgconfig - >=x11-proto/dri2proto-2.8-r1:=[${MULTILIB_USEDEP}] - dri3? ( - >=x11-proto/dri3proto-1.0:=[${MULTILIB_USEDEP}] - >=x11-proto/presentproto-1.0:=[${MULTILIB_USEDEP}] - ) - >=x11-proto/glproto-1.4.17-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xextproto-7.2.1-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xf86driproto-2.1.1-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[${MULTILIB_USEDEP}] -" -[[ ${PV} == "9999" ]] && DEPEND+=" - sys-devel/bison - sys-devel/flex - ${PYTHON_DEPS} - $(python_gen_any_dep ">=dev-python/mako-0.7.3[\${PYTHON_USEDEP}]") -" - -S="${WORKDIR}/${MY_P}" -EGIT_CHECKOUT_DIR=${S} - -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" - -pkg_setup() { - # warning message for bug 459306 - if use llvm && has_version sys-devel/llvm[!debug=]; then - ewarn "Mismatch between debug USE flags in media-libs/mesa and sys-devel/llvm" - ewarn "detected! This can cause problems. For details, see bug 459306." - fi - - python-any-r1_pkg_setup -} - -src_prepare() { - # fix for hardened pax_kernel, bug 240956 - [[ ${PV} != 9999* ]] && epatch "${FILESDIR}"/glx_ro_text_segm.patch - - eautoreconf -} - -multilib_src_configure() { - local myconf - - if use classic; then - # Configurable DRI drivers - driver_enable swrast - - # Intel code - driver_enable video_cards_i915 i915 - driver_enable video_cards_i965 i965 - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - driver_enable video_cards_intel i915 i965 - fi - - # Nouveau code - driver_enable video_cards_nouveau nouveau - - # ATI code - driver_enable video_cards_r100 radeon - driver_enable video_cards_r200 r200 - if ! use video_cards_r100 && \ - ! use video_cards_r200; then - driver_enable video_cards_radeon radeon r200 - fi - fi - - if use egl; then - myconf+="--with-egl-platforms=x11$(use wayland && echo ",wayland")$(use gbm && echo ",drm") " - fi - - if use gallium; then - myconf+=" - $(use_enable d3d9 nine) - $(use_enable llvm gallium-llvm) - $(use_enable openmax omx) - $(use_enable vaapi va) - $(use_enable vdpau) - $(use_enable xa) - $(use_enable xvmc) - " - gallium_enable swrast - gallium_enable video_cards_vmware svga - gallium_enable video_cards_nouveau nouveau - gallium_enable video_cards_i915 i915 - gallium_enable video_cards_ilo ilo - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - gallium_enable video_cards_intel i915 - fi - - gallium_enable video_cards_r300 r300 - gallium_enable video_cards_r600 r600 - gallium_enable video_cards_radeonsi radeonsi - if ! use video_cards_r300 && \ - ! use video_cards_r600; then - gallium_enable video_cards_radeon r300 r600 - fi - - gallium_enable video_cards_freedreno freedreno - # opencl stuff - if use opencl; then - myconf+=" - $(use_enable opencl) - --with-clang-libdir="${EPREFIX}/usr/lib" - " - fi - fi - - # x86 hardened pax_kernel needs glx-rts, bug 240956 - if use pax_kernel; then - myconf+=" - $(use_enable x86 glx-rts) - " - fi - - # on abi_x86_32 hardened we need to have asm disable - if [[ ${ABI} == x86* ]] && use pic; then - myconf+=" --disable-asm" - fi - - # build fails with BSD indent, bug #428112 - use userland_GNU || export INDENT=cat - - ECONF_SOURCE="${S}" \ - econf \ - --enable-dri \ - --enable-glx \ - --enable-shared-glapi \ - $(use_enable !bindist texture-float) \ - $(use_enable d3d9 nine) \ - $(use_enable debug) \ - $(use_enable dri3) \ - $(use_enable egl) \ - $(use_enable gbm) \ - $(use_enable gles1) \ - $(use_enable gles2) \ - $(use_enable nptl glx-tls) \ - $(use_enable osmesa) \ - $(use_enable !udev sysfs) \ - --enable-llvm-shared-libs \ - --with-dri-drivers=${DRI_DRIVERS} \ - --with-gallium-drivers=${GALLIUM_DRIVERS} \ - PYTHON2="${PYTHON}" \ - ${myconf} -} - -multilib_src_install() { - emake install DESTDIR="${D}" - - if use classic || use gallium; then - ebegin "Moving DRI/Gallium drivers for dynamic switching" - local gallium_drivers=( i915_dri.so i965_dri.so r300_dri.so r600_dri.so swrast_dri.so ) - keepdir /usr/$(get_libdir)/dri - dodir /usr/$(get_libdir)/mesa - for x in ${gallium_drivers[@]}; do - if [ -f "$(get_libdir)/gallium/${x}" ]; then - mv -f "${ED}/usr/$(get_libdir)/dri/${x}" "${ED}/usr/$(get_libdir)/dri/${x/_dri.so/g_dri.so}" \ - || die "Failed to move ${x}" - fi - done - if use classic; then - emake -C "${BUILD_DIR}/src/mesa/drivers/dri" DESTDIR="${D}" install - fi - for x in "${ED}"/usr/$(get_libdir)/dri/*.so; do - if [ -f ${x} -o -L ${x} ]; then - mv -f "${x}" "${x/dri/mesa}" \ - || die "Failed to move ${x}" - fi - done - pushd "${ED}"/usr/$(get_libdir)/dri || die "pushd failed" - ln -s ../mesa/*.so . || die "Creating symlink failed" - # remove symlinks to drivers known to eselect - for x in ${gallium_drivers[@]}; do - if [ -f ${x} -o -L ${x} ]; then - rm "${x}" || die "Failed to remove ${x}" - fi - done - popd - eend $? - fi - if use opencl; then - ebegin "Moving Gallium/Clover OpenCL implementation for dynamic switching" - local cl_dir="/usr/$(get_libdir)/OpenCL/vendors/mesa" - dodir ${cl_dir}/{lib,include} - if [ -f "${ED}/usr/$(get_libdir)/libOpenCL.so" ]; then - mv -f "${ED}"/usr/$(get_libdir)/libOpenCL.so* \ - "${ED}"${cl_dir} - fi - if [ -f "${ED}/usr/include/CL/opencl.h" ]; then - mv -f "${ED}"/usr/include/CL \ - "${ED}"${cl_dir}/include - fi - eend $? - fi - - if use openmax; then - echo "XDG_DATA_DIRS=\"${EPREFIX}/usr/share/mesa/xdg\"" > "${T}/99mesaxdgomx" - doenvd "${T}"/99mesaxdgomx - keepdir /usr/share/mesa/xdg - fi -} - -multilib_src_install_all() { - prune_libtool_files --all - einstalldocs - - if use !bindist; then - dodoc docs/patents.txt - fi - - # Install config file for eselect mesa - insinto /usr/share/mesa - newins "${FILESDIR}/eselect-mesa.conf.9.2" eselect-mesa.conf -} - -multilib_src_test() { - if use llvm; then - local llvm_tests='lp_test_arit lp_test_arit lp_test_blend lp_test_blend lp_test_conv lp_test_conv lp_test_format lp_test_format lp_test_printf lp_test_printf' - pushd src/gallium/drivers/llvmpipe >/dev/null || die - emake ${llvm_tests} - pax-mark m ${llvm_tests} - popd >/dev/null || die - fi - emake check -} - -pkg_postinst() { - # Switch to the xorg implementation. - echo - eselect opengl set --use-old ${OPENGL_DIR} - - # Select classic/gallium drivers - if use classic || use gallium; then - eselect mesa set --auto - fi - - # Switch to mesa opencl - if use opencl; then - eselect opencl set --use-old ${PN} - fi - - # run omxregister-bellagio to make the OpenMAX drivers known system-wide - if use openmax; then - ebegin "Registering OpenMAX drivers" - BELLAGIO_SEARCH_PATH="${EPREFIX}/usr/$(get_libdir)/libomxil-bellagio0" \ - OMX_BELLAGIO_REGISTRY=${EPREFIX}/usr/share/mesa/xdg/.omxregister \ - omxregister-bellagio - eend $? - fi - - # warn about patent encumbered texture-float - if use !bindist; then - elog "USE=\"bindist\" was not set. Potentially patent encumbered code was" - elog "enabled. Please see patents.txt for an explanation." - fi - - if ! has_version media-libs/libtxc_dxtn; then - elog "Note that in order to have full S3TC support, it is necessary to install" - elog "media-libs/libtxc_dxtn as well. This may be necessary to get nice" - elog "textures in some apps, and some others even require this to run." - fi -} - -pkg_prerm() { - if use openmax; then - rm "${EPREFIX}"/usr/share/mesa/xdg/.omxregister - fi -} - -# $1 - VIDEO_CARDS flag -# other args - names of DRI drivers to enable -# TODO: avoid code duplication for a more elegant implementation -driver_enable() { - case $# in - # for enabling unconditionally - 1) - DRI_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - DRI_DRIVERS+=",${i}" - done - fi - ;; - esac -} - -gallium_enable() { - case $# in - # for enabling unconditionally - 1) - GALLIUM_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - GALLIUM_DRIVERS+=",${i}" - done - fi - ;; - esac -} diff --git a/media-libs/mesa/mesa-10.6.3.ebuild b/media-libs/mesa/mesa-10.6.3.ebuild deleted file mode 100644 index e34dc8c55b03..000000000000 --- a/media-libs/mesa/mesa-10.6.3.ebuild +++ /dev/null @@ -1,455 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -EGIT_REPO_URI="git://anongit.freedesktop.org/mesa/mesa" - -if [[ ${PV} = 9999* ]]; then - GIT_ECLASS="git-r3" - EXPERIMENTAL="true" -fi - -PYTHON_COMPAT=( python2_7 ) - -inherit autotools multilib-minimal python-any-r1 pax-utils ${GIT_ECLASS} - -OPENGL_DIR="xorg-x11" - -MY_P="${P/_/-}" -FOLDER="${PV/_rc*/}" - -DESCRIPTION="OpenGL-like graphic library for Linux" -HOMEPAGE="http://mesa3d.sourceforge.net/" - -if [[ $PV == 9999* ]]; then - SRC_URI="" -else - SRC_URI="ftp://ftp.freedesktop.org/pub/mesa/${FOLDER}/${MY_P}.tar.xz" -fi - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" -RESTRICT="!bindist? ( bindist )" - -INTEL_CARDS="i915 i965 ilo intel" -RADEON_CARDS="r100 r200 r300 r600 radeon radeonsi" -VIDEO_CARDS="${INTEL_CARDS} ${RADEON_CARDS} freedreno nouveau vmware" -for card in ${VIDEO_CARDS}; do - IUSE_VIDEO_CARDS+=" video_cards_${card}" -done - -IUSE="${IUSE_VIDEO_CARDS} - bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 +llvm - +nptl opencl osmesa pax_kernel openmax pic selinux +udev vaapi vdpau - wayland xvmc xa kernel_FreeBSD" - -REQUIRED_USE=" - d3d9? ( dri3 gallium ) - llvm? ( gallium ) - opencl? ( gallium llvm ) - openmax? ( gallium ) - gles1? ( egl ) - gles2? ( egl ) - vaapi? ( gallium ) - vdpau? ( gallium ) - wayland? ( egl gbm ) - xa? ( gallium ) - video_cards_freedreno? ( gallium ) - video_cards_intel? ( classic ) - video_cards_i915? ( || ( classic gallium ) ) - video_cards_i965? ( classic ) - video_cards_ilo? ( gallium ) - video_cards_nouveau? ( || ( classic gallium ) ) - video_cards_radeon? ( || ( classic gallium ) ) - video_cards_r100? ( classic ) - video_cards_r200? ( classic ) - video_cards_r300? ( gallium llvm ) - video_cards_r600? ( gallium ) - video_cards_radeonsi? ( gallium llvm ) - video_cards_vmware? ( gallium ) - ${PYTHON_REQUIRED_USE} -" - -LIBDRM_DEPSTRING=">=x11-libs/libdrm-2.4.60" -# keep correct libdrm and dri2proto dep -# keep blocks in rdepend for binpkg -RDEPEND=" - !=app-eselect/eselect-opengl-1.3.0 - udev? ( kernel_linux? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) ) - >=dev-libs/expat-2.1.0-r3:=[${MULTILIB_USEDEP}] - gbm? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) - dri3? ( >=virtual/libudev-215:=[${MULTILIB_USEDEP}] ) - >=x11-libs/libX11-1.6.2:=[${MULTILIB_USEDEP}] - >=x11-libs/libxshmfence-1.1:=[${MULTILIB_USEDEP}] - >=x11-libs/libXdamage-1.1.4-r1:=[${MULTILIB_USEDEP}] - >=x11-libs/libXext-1.3.2:=[${MULTILIB_USEDEP}] - >=x11-libs/libXxf86vm-1.1.3:=[${MULTILIB_USEDEP}] - >=x11-libs/libxcb-1.9.3:=[${MULTILIB_USEDEP}] - x11-libs/libXfixes:=[${MULTILIB_USEDEP}] - llvm? ( - video_cards_radeonsi? ( || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) ) - !video_cards_r600? ( - video_cards_radeon? ( || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) ) - ) - >=sys-devel/llvm-3.4.2:=[${MULTILIB_USEDEP}] - ) - opencl? ( - app-eselect/eselect-opencl - dev-libs/libclc - || ( - >=dev-libs/elfutils-0.155-r1:=[${MULTILIB_USEDEP}] - >=dev-libs/libelf-0.8.13-r2:=[${MULTILIB_USEDEP}] - ) - ) - openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[${MULTILIB_USEDEP}] ) - vaapi? ( >=x11-libs/libva-0.35.0:=[${MULTILIB_USEDEP}] ) - vdpau? ( >=x11-libs/libvdpau-0.7:=[${MULTILIB_USEDEP}] ) - wayland? ( >=dev-libs/wayland-1.2.0:=[${MULTILIB_USEDEP}] ) - xvmc? ( >=x11-libs/libXvMC-1.0.8:=[${MULTILIB_USEDEP}] ) - ${LIBDRM_DEPSTRING}[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,${MULTILIB_USEDEP}] -" -for card in ${INTEL_CARDS}; do - RDEPEND="${RDEPEND} - video_cards_${card}? ( ${LIBDRM_DEPSTRING}[video_cards_intel] ) - " -done - -for card in ${RADEON_CARDS}; do - RDEPEND="${RDEPEND} - video_cards_${card}? ( ${LIBDRM_DEPSTRING}[video_cards_radeon] ) - " -done - -DEPEND="${RDEPEND} - llvm? ( - video_cards_radeonsi? ( sys-devel/llvm[video_cards_radeon] ) - ) - opencl? ( - >=sys-devel/llvm-3.4.2:=[${MULTILIB_USEDEP}] - >=sys-devel/clang-3.4.2:=[${MULTILIB_USEDEP}] - >=sys-devel/gcc-4.6 - ) - sys-devel/gettext - virtual/pkgconfig - >=x11-proto/dri2proto-2.8-r1:=[${MULTILIB_USEDEP}] - dri3? ( - >=x11-proto/dri3proto-1.0:=[${MULTILIB_USEDEP}] - >=x11-proto/presentproto-1.0:=[${MULTILIB_USEDEP}] - ) - >=x11-proto/glproto-1.4.17-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xextproto-7.2.1-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xf86driproto-2.1.1-r1:=[${MULTILIB_USEDEP}] - >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[${MULTILIB_USEDEP}] -" -[[ ${PV} == "9999" ]] && DEPEND+=" - sys-devel/bison - sys-devel/flex - ${PYTHON_DEPS} - $(python_gen_any_dep ">=dev-python/mako-0.7.3[\${PYTHON_USEDEP}]") -" - -S="${WORKDIR}/${MY_P}" -EGIT_CHECKOUT_DIR=${S} - -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" - -pkg_setup() { - # warning message for bug 459306 - if use llvm && has_version sys-devel/llvm[!debug=]; then - ewarn "Mismatch between debug USE flags in media-libs/mesa and sys-devel/llvm" - ewarn "detected! This can cause problems. For details, see bug 459306." - fi - - python-any-r1_pkg_setup -} - -src_prepare() { - # fix for hardened pax_kernel, bug 240956 - [[ ${PV} != 9999* ]] && epatch "${FILESDIR}"/glx_ro_text_segm.patch - - eautoreconf -} - -multilib_src_configure() { - local myconf - - if use classic; then - # Configurable DRI drivers - driver_enable swrast - - # Intel code - driver_enable video_cards_i915 i915 - driver_enable video_cards_i965 i965 - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - driver_enable video_cards_intel i915 i965 - fi - - # Nouveau code - driver_enable video_cards_nouveau nouveau - - # ATI code - driver_enable video_cards_r100 radeon - driver_enable video_cards_r200 r200 - if ! use video_cards_r100 && \ - ! use video_cards_r200; then - driver_enable video_cards_radeon radeon r200 - fi - fi - - if use egl; then - myconf+="--with-egl-platforms=x11$(use wayland && echo ",wayland")$(use gbm && echo ",drm") " - fi - - if use gallium; then - myconf+=" - $(use_enable d3d9 nine) - $(use_enable llvm gallium-llvm) - $(use_enable openmax omx) - $(use_enable vaapi va) - $(use_enable vdpau) - $(use_enable xa) - $(use_enable xvmc) - " - gallium_enable swrast - gallium_enable video_cards_vmware svga - gallium_enable video_cards_nouveau nouveau - gallium_enable video_cards_i915 i915 - gallium_enable video_cards_ilo ilo - if ! use video_cards_i915 && \ - ! use video_cards_i965; then - gallium_enable video_cards_intel i915 - fi - - gallium_enable video_cards_r300 r300 - gallium_enable video_cards_r600 r600 - gallium_enable video_cards_radeonsi radeonsi - if ! use video_cards_r300 && \ - ! use video_cards_r600; then - gallium_enable video_cards_radeon r300 r600 - fi - - gallium_enable video_cards_freedreno freedreno - # opencl stuff - if use opencl; then - myconf+=" - $(use_enable opencl) - --with-clang-libdir="${EPREFIX}/usr/lib" - " - fi - fi - - # x86 hardened pax_kernel needs glx-rts, bug 240956 - if use pax_kernel; then - myconf+=" - $(use_enable x86 glx-rts) - " - fi - - # on abi_x86_32 hardened we need to have asm disable - if [[ ${ABI} == x86* ]] && use pic; then - myconf+=" --disable-asm" - fi - - # build fails with BSD indent, bug #428112 - use userland_GNU || export INDENT=cat - - ECONF_SOURCE="${S}" \ - econf \ - --enable-dri \ - --enable-glx \ - --enable-shared-glapi \ - $(use_enable !bindist texture-float) \ - $(use_enable d3d9 nine) \ - $(use_enable debug) \ - $(use_enable dri3) \ - $(use_enable egl) \ - $(use_enable gbm) \ - $(use_enable gles1) \ - $(use_enable gles2) \ - $(use_enable nptl glx-tls) \ - $(use_enable osmesa) \ - $(use_enable !udev sysfs) \ - --enable-llvm-shared-libs \ - --with-dri-drivers=${DRI_DRIVERS} \ - --with-gallium-drivers=${GALLIUM_DRIVERS} \ - PYTHON2="${PYTHON}" \ - ${myconf} -} - -multilib_src_install() { - emake install DESTDIR="${D}" - - if use classic || use gallium; then - ebegin "Moving DRI/Gallium drivers for dynamic switching" - local gallium_drivers=( i915_dri.so i965_dri.so r300_dri.so r600_dri.so swrast_dri.so ) - keepdir /usr/$(get_libdir)/dri - dodir /usr/$(get_libdir)/mesa - for x in ${gallium_drivers[@]}; do - if [ -f "$(get_libdir)/gallium/${x}" ]; then - mv -f "${ED}/usr/$(get_libdir)/dri/${x}" "${ED}/usr/$(get_libdir)/dri/${x/_dri.so/g_dri.so}" \ - || die "Failed to move ${x}" - fi - done - if use classic; then - emake -C "${BUILD_DIR}/src/mesa/drivers/dri" DESTDIR="${D}" install - fi - for x in "${ED}"/usr/$(get_libdir)/dri/*.so; do - if [ -f ${x} -o -L ${x} ]; then - mv -f "${x}" "${x/dri/mesa}" \ - || die "Failed to move ${x}" - fi - done - pushd "${ED}"/usr/$(get_libdir)/dri || die "pushd failed" - ln -s ../mesa/*.so . || die "Creating symlink failed" - # remove symlinks to drivers known to eselect - for x in ${gallium_drivers[@]}; do - if [ -f ${x} -o -L ${x} ]; then - rm "${x}" || die "Failed to remove ${x}" - fi - done - popd - eend $? - fi - if use opencl; then - ebegin "Moving Gallium/Clover OpenCL implementation for dynamic switching" - local cl_dir="/usr/$(get_libdir)/OpenCL/vendors/mesa" - dodir ${cl_dir}/{lib,include} - if [ -f "${ED}/usr/$(get_libdir)/libOpenCL.so" ]; then - mv -f "${ED}"/usr/$(get_libdir)/libOpenCL.so* \ - "${ED}"${cl_dir} - fi - if [ -f "${ED}/usr/include/CL/opencl.h" ]; then - mv -f "${ED}"/usr/include/CL \ - "${ED}"${cl_dir}/include - fi - eend $? - fi - - if use openmax; then - echo "XDG_DATA_DIRS=\"${EPREFIX}/usr/share/mesa/xdg\"" > "${T}/99mesaxdgomx" - doenvd "${T}"/99mesaxdgomx - keepdir /usr/share/mesa/xdg - fi -} - -multilib_src_install_all() { - prune_libtool_files --all - einstalldocs - - if use !bindist; then - dodoc docs/patents.txt - fi - - # Install config file for eselect mesa - insinto /usr/share/mesa - newins "${FILESDIR}/eselect-mesa.conf.9.2" eselect-mesa.conf -} - -multilib_src_test() { - if use llvm; then - local llvm_tests='lp_test_arit lp_test_arit lp_test_blend lp_test_blend lp_test_conv lp_test_conv lp_test_format lp_test_format lp_test_printf lp_test_printf' - pushd src/gallium/drivers/llvmpipe >/dev/null || die - emake ${llvm_tests} - pax-mark m ${llvm_tests} - popd >/dev/null || die - fi - emake check -} - -pkg_postinst() { - # Switch to the xorg implementation. - echo - eselect opengl set --use-old ${OPENGL_DIR} - - # Select classic/gallium drivers - if use classic || use gallium; then - eselect mesa set --auto - fi - - # Switch to mesa opencl - if use opencl; then - eselect opencl set --use-old ${PN} - fi - - # run omxregister-bellagio to make the OpenMAX drivers known system-wide - if use openmax; then - ebegin "Registering OpenMAX drivers" - BELLAGIO_SEARCH_PATH="${EPREFIX}/usr/$(get_libdir)/libomxil-bellagio0" \ - OMX_BELLAGIO_REGISTRY=${EPREFIX}/usr/share/mesa/xdg/.omxregister \ - omxregister-bellagio - eend $? - fi - - # warn about patent encumbered texture-float - if use !bindist; then - elog "USE=\"bindist\" was not set. Potentially patent encumbered code was" - elog "enabled. Please see patents.txt for an explanation." - fi - - if ! has_version media-libs/libtxc_dxtn; then - elog "Note that in order to have full S3TC support, it is necessary to install" - elog "media-libs/libtxc_dxtn as well. This may be necessary to get nice" - elog "textures in some apps, and some others even require this to run." - fi -} - -pkg_prerm() { - if use openmax; then - rm "${EPREFIX}"/usr/share/mesa/xdg/.omxregister - fi -} - -# $1 - VIDEO_CARDS flag -# other args - names of DRI drivers to enable -# TODO: avoid code duplication for a more elegant implementation -driver_enable() { - case $# in - # for enabling unconditionally - 1) - DRI_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - DRI_DRIVERS+=",${i}" - done - fi - ;; - esac -} - -gallium_enable() { - case $# in - # for enabling unconditionally - 1) - GALLIUM_DRIVERS+=",$1" - ;; - *) - if use $1; then - shift - for i in $@; do - GALLIUM_DRIVERS+=",${i}" - done - fi - ;; - esac -} diff --git a/media-libs/mesa/mesa-10.6.5.ebuild b/media-libs/mesa/mesa-10.6.5.ebuild index e34dc8c55b03..4386f87e2577 100644 --- a/media-libs/mesa/mesa-10.6.5.ebuild +++ b/media-libs/mesa/mesa-10.6.5.ebuild @@ -165,10 +165,16 @@ DEPEND="${RDEPEND} S="${WORKDIR}/${MY_P}" EGIT_CHECKOUT_DIR=${S} -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" +QA_WX_LOAD=" +x86? ( + !pic? ( + usr/lib*/libglapi.so.0.0.0 + usr/lib*/libGLESv1_CM.so.1.1.0 + usr/lib*/libGLESv2.so.2.0.0 + usr/lib*/libGL.so.1.2.0 + usr/lib*/libOSMesa.so.8.0.0 + ) +)" pkg_setup() { # warning message for bug 459306 @@ -228,6 +234,8 @@ multilib_src_configure() { $(use_enable xa) $(use_enable xvmc) " + use vaapi && myconf+="--with-va-libdir=/usr/$(get_libdir)/va/drivers" + gallium_enable swrast gallium_enable video_cards_vmware svga gallium_enable video_cards_nouveau nouveau diff --git a/media-libs/mesa/mesa-11.0.0_rc1.ebuild b/media-libs/mesa/mesa-11.0.0_rc1.ebuild index 970a64ab09c5..73f53c533611 100644 --- a/media-libs/mesa/mesa-11.0.0_rc1.ebuild +++ b/media-libs/mesa/mesa-11.0.0_rc1.ebuild @@ -165,10 +165,16 @@ DEPEND="${RDEPEND} S="${WORKDIR}/${MY_P}" EGIT_CHECKOUT_DIR=${S} -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" +QA_WX_LOAD=" +x86? ( + !pic? ( + usr/lib*/libglapi.so.0.0.0 + usr/lib*/libGLESv1_CM.so.1.1.0 + usr/lib*/libGLESv2.so.2.0.0 + usr/lib*/libGL.so.1.2.0 + usr/lib*/libOSMesa.so.8.0.0 + ) +)" pkg_setup() { # warning message for bug 459306 @@ -228,6 +234,8 @@ multilib_src_configure() { $(use_enable xa) $(use_enable xvmc) " + use vaapi && myconf+="--with-va-libdir=/usr/$(get_libdir)/va/drivers" + gallium_enable swrast gallium_enable video_cards_vmware svga gallium_enable video_cards_nouveau nouveau diff --git a/media-libs/mesa/mesa-9999.ebuild b/media-libs/mesa/mesa-9999.ebuild index 7a78543ceaec..ceb2c93bae53 100644 --- a/media-libs/mesa/mesa-9999.ebuild +++ b/media-libs/mesa/mesa-9999.ebuild @@ -166,10 +166,16 @@ DEPEND="${RDEPEND} S="${WORKDIR}/${MY_P}" EGIT_CHECKOUT_DIR=${S} -# It is slow without texrels, if someone wants slow -# mesa without texrels +pic use is worth the shot -QA_EXECSTACK="usr/lib*/libGL.so*" -QA_WX_LOAD="usr/lib*/libGL.so*" +QA_WX_LOAD=" +x86? ( + !pic? ( + usr/lib*/libglapi.so.0.0.0 + usr/lib*/libGLESv1_CM.so.1.1.0 + usr/lib*/libGLESv2.so.2.0.0 + usr/lib*/libGL.so.1.2.0 + usr/lib*/libOSMesa.so.8.0.0 + ) +)" pkg_setup() { # warning message for bug 459306 @@ -229,6 +235,8 @@ multilib_src_configure() { $(use_enable xa) $(use_enable xvmc) " + use vaapi && myconf+="--with-va-libdir=/usr/$(get_libdir)/va/drivers" + gallium_enable swrast gallium_enable video_cards_vmware svga gallium_enable video_cards_nouveau nouveau diff --git a/media-libs/nas/nas-1.9.4-r1.ebuild b/media-libs/nas/nas-1.9.4-r1.ebuild index 69107ee54529..045d1cd32b1e 100644 --- a/media-libs/nas/nas-1.9.4-r1.ebuild +++ b/media-libs/nas/nas-1.9.4-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.src.tar.gz" LICENSE="HPND MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd" +KEYWORDS="alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd" IUSE="doc static-libs" RDEPEND="x11-libs/libICE diff --git a/media-sound/apulse/apulse-0.1.6-r1.ebuild b/media-sound/apulse/apulse-0.1.6-r1.ebuild index 8324b9054619..dde232ef3894 100644 --- a/media-sound/apulse/apulse-0.1.6-r1.ebuild +++ b/media-sound/apulse/apulse-0.1.6-r1.ebuild @@ -21,19 +21,21 @@ RDEPEND="${DEPEND} MULTILIB_CHOST_TOOLS=( /usr/bin/apulse ) -multilib_src_configure() { - local mycmakeargs="-DAPULSEPATH=${EPREFIX}/usr/$(get_libdir)/apulse" - - cmake-utils_src_configure - - # Ensure all relevant libdirs are added +src_prepare() { + # Ensure all relevant libdirs are added, to support all ABIs DIRS= _add_dir() { DIRS="${EPREFIX}/usr/$(get_libdir)/apulse${DIRS:+:${DIRS}}"; } multilib_foreach_abi _add_dir sed -e "s#@@DIRS@@#${DIRS}#g" "${FILESDIR}"/apulse > "${T}"/apulse } -multilib_src_install() { +multilib_src_configure() { + local mycmakeargs="-DAPULSEPATH=${EPREFIX}/usr/$(get_libdir)/apulse" + cmake-utils_src_configure +} + +multilib_src_install_all() { cmake-utils_src_install + einstalldocs dobin "${T}"/apulse } diff --git a/media-sound/qmidiarp/Manifest b/media-sound/qmidiarp/Manifest index 2546a4e7096c..73eee71868b6 100644 --- a/media-sound/qmidiarp/Manifest +++ b/media-sound/qmidiarp/Manifest @@ -1 +1,2 @@ -DIST qmidiarp-0.3.9.tar.bz2 185426 SHA256 0e9b9de1e8f0e54e253a20d985ea923275a006eacc17281f48644b96ae3d01fc +DIST qmidiarp-0.3.9.tar.bz2 185426 SHA256 0e9b9de1e8f0e54e253a20d985ea923275a006eacc17281f48644b96ae3d01fc SHA512 f015e95ee099c135352b641101042b4042de486de374d2bbac491a464191e6a9399fac121603aa2e96d6b45987835b4d74d40056d57568ecb91db17c950b1ae4 WHIRLPOOL 3b77d772da2cf50ef8c6c2b9dbba13831a7ff3465010eda06757b316fd3ef2db1625f56797b7824e13f56e7a2ddd973e72d80971fd3b6e4be602e7b23d5c35ff +DIST qmidiarp-0.6.1.tar.bz2 536640 SHA256 f81f0b51ab8cfc57eeecd8873d07b3bec56b193b2287a36ec4ab75d7754f6d9d SHA512 8b63e0744a42458d395b8003123514394db01d2a15ba4727725fb54fb2b8234d7dd7c241d84c9ec46bf84d56d84aaf84916fb59627c7863d15582cbf1fe63bba WHIRLPOOL 66075dbb34c273e12ccbc5bcd18b59458df7fb5ae4afed08f58c08fd9fe97967035b4fb9ef2cc7b9037d5e92d97cdd84b8c8bf88108befdbd12d5aa5d624e9c9 diff --git a/media-sound/qmidiarp/metadata.xml b/media-sound/qmidiarp/metadata.xml index 8075e869d631..a612400d0ddf 100644 --- a/media-sound/qmidiarp/metadata.xml +++ b/media-sound/qmidiarp/metadata.xml @@ -5,4 +5,7 @@ qmidiarp + + Enables Ladspa V2 plugins. + diff --git a/media-sound/qmidiarp/qmidiarp-0.6.1.ebuild b/media-sound/qmidiarp/qmidiarp-0.6.1.ebuild new file mode 100644 index 000000000000..8d728a9ea0da --- /dev/null +++ b/media-sound/qmidiarp/qmidiarp-0.6.1.ebuild @@ -0,0 +1,49 @@ +# Copyright 1999-2013 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit qmake-utils autotools + +DESCRIPTION="An arpeggiator, sequencer and MIDI LFO for ALSA" +HOMEPAGE="http://qmidiarp.sourceforge.net/" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="nls lv2 osc qt5" + +RDEPEND="media-libs/alsa-lib + media-sound/jack-audio-connection-kit + lv2? ( >=media-libs/lv2-1.8 ) + osc? ( media-libs/liblo ) + qt5? ( dev-qt/qtwidgets:5 dev-qt/qtgui:5 dev-qt/qtcore:5 ) + !qt5? ( dev-qt/qtgui:4 dev-qt/qtcore:4 )" +DEPEND="${RDEPEND} + nls? ( + qt5? ( dev-qt/qttranslations:5 ) + !qt5? ( dev-qt/qttranslations:4 ) + ) + virtual/pkgconfig" + +DOCS="AUTHORS ChangeLog NEWS README" + +src_prepare() { + eautoreconf +} + +src_configure() { + if use qt5 ; then + export PATH="$(qt5_get_bindir):${PATH}" + else + export PATH="$(qt4_get_bindir):${PATH}" + fi + econf \ + $(use qt5 && echo "--enable-qt5") \ + $(use_enable nls translations) \ + $(use_enable osc nsm) \ + $(use_enable lv2 lv2plugins) + +} diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 65e88b3d81a1..58fe521e9ce1 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sat, 29 Aug 2015 16:11:10 +0000 +Sun, 30 Aug 2015 16:11:34 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 65e88b3d81a1..58fe521e9ce1 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sat, 29 Aug 2015 16:11:10 +0000 +Sun, 30 Aug 2015 16:11:34 +0000 diff --git a/metadata/md5-cache/app-admin/calamares-1.1.2-r1 b/metadata/md5-cache/app-admin/calamares-1.1.2-r1 index 5f44b80f50f4..02b2cfabf91a 100644 --- a/metadata/md5-cache/app-admin/calamares-1.1.2-r1 +++ b/metadata/md5-cache/app-admin/calamares-1.1.2-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-cpp/yaml-cpp-0.5.1 >=dev-libs/boost-1.55:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/linguist-tools:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtquick1:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt[qt5] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-cpp/yaml-cpp-0.5.1 >=dev-libs/boost-1.55:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/linguist-tools:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtquick1:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt[qt5] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Distribution-independent installer framework EAPI=5 HOMEPAGE=http://calamares.io IUSE=+networkmanager +upower debug python_targets_python3_3 python_targets_python3_4 KEYWORDS=~amd64 LICENSE=GPL-3 -RDEPEND=python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-cpp/yaml-cpp-0.5.1 >=dev-libs/boost-1.55:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/linguist-tools:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtquick1:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt[qt5] app-admin/sudo dev-libs/libatasmart net-misc/rsync sys-apps/gptfdisk >=sys-block/parted-3.0 || ( sys-boot/grub:2 sys-boot/gummiboot ) sys-boot/os-prober sys-fs/squashfs-tools sys-fs/udisks:2[systemd] virtual/udev[systemd] networkmanager? ( net-misc/networkmanager ) upower? ( sys-power/upower ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-cpp/yaml-cpp-0.5.1 >=dev-libs/boost-1.55:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/linguist-tools:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtquick1:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt[qt5] app-admin/sudo dev-libs/libatasmart net-misc/rsync sys-apps/gptfdisk >=sys-block/parted-3.0 || ( sys-boot/grub:2 sys-boot/gummiboot ) sys-boot/os-prober sys-fs/squashfs-tools sys-fs/udisks:2[systemd] virtual/udev[systemd] networkmanager? ( net-misc/networkmanager ) upower? ( sys-power/upower ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 REQUIRED_USE=|| ( python_targets_python3_3 python_targets_python3_4 ) SLOT=5 SRC_URI=https://github.com/calamares/calamares/releases/download/v1.1.2/calamares-1.1.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f82de149621e538ba85d7217ca1f269 diff --git a/metadata/md5-cache/app-admin/supernova-2.0.5 b/metadata/md5-cache/app-admin/supernova-2.0.9 similarity index 97% rename from metadata/md5-cache/app-admin/supernova-2.0.5 rename to metadata/md5-cache/app-admin/supernova-2.0.9 index 1a975742c8f4..df89d7b058ef 100644 --- a/metadata/md5-cache/app-admin/supernova-2.0.5 +++ b/metadata/md5-cache/app-admin/supernova-2.0.9 @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/click[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/configobj[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/keyring-0.9.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-novaclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/six[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -SRC_URI=mirror://pypi/s/supernova/supernova-2.0.5.tar.gz +SRC_URI=mirror://pypi/s/supernova/supernova-2.0.9.tar.gz _eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e80e13714f03d2d6e05232b346b49e8 diff --git a/metadata/md5-cache/app-backup/kbackup-0.8-r1 b/metadata/md5-cache/app-backup/kbackup-0.8-r1 index ceef1680b6d7..6d190f10bde8 100644 --- a/metadata/md5-cache/app-backup/kbackup-0.8-r1 +++ b/metadata/md5-cache/app-backup/kbackup-0.8-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://members.aon.at/m.koller/kbackup-0.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5237bba4e013350b55c7975a88718e8a diff --git a/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 b/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 index b2c8d8890473..d97e9b407df7 100644 --- a/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 +++ b/metadata/md5-cache/app-cdr/k3b-2.0.3-r2 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] media-libs/libsamplerate dvd? ( media-l REQUIRED_USE=mp3? ( encode ) sox? ( encode ) SLOT=4 SRC_URI=mirror://kde/stable/k3b/k3b-2.0.3a.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=08a5fb567e1f556e07a5fad365cc07c6 diff --git a/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 b/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 index b2c0781afcc5..dde92acd3d79 100644 --- a/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 +++ b/metadata/md5-cache/app-cdr/k9copy-2.3.8-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libdvdread media-libs/libmpeg2 media-libs/xine-lib media-video/ffmpeg media-video/dvdauthor mplayer? ( media-video/mplayer ) kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_es_AR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es_AR(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/k9copy/k9copy-2.3.8-Source.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9fc7a3b302c1b96b35880a5b2a7bfe59 diff --git a/metadata/md5-cache/app-cdr/kcdemu-0.5.0 b/metadata/md5-cache/app-cdr/kcdemu-0.5.0 index 52fa27169ffd..6fdc22e8f82b 100644 --- a/metadata/md5-cache/app-cdr/kcdemu-0.5.0 +++ b/metadata/md5-cache/app-cdr/kcdemu-0.5.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-cdr/cdemu-2.0.0[cdemu-daemon] kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/99752-kde_cdemu-0.5.0.tar.bz2 -> kcdemu-0.5.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2ac73ec99e8155e7d81bc9b68a834873 diff --git a/metadata/md5-cache/app-dicts/dikt-2l b/metadata/md5-cache/app-dicts/dikt-2l index fe111ba3d883..636e76ec0cc6 100644 --- a/metadata/md5-cache/app-dicts/dikt-2l +++ b/metadata/md5-cache/app-dicts/dikt-2l @@ -9,5 +9,5 @@ LICENSE=BSD-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dikt.googlecode.com/files/dikt-2l.txz -> dikt-2l.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1d3a074fc5970775c01090348ecb3d46 diff --git a/metadata/md5-cache/app-editors/gvim-7.4.769 b/metadata/md5-cache/app-editors/gvim-7.4.769 index 96ccac790afc..0a741a2f472b 100644 --- a/metadata/md5-cache/app-editors/gvim-7.4.769 +++ b/metadata/md5-cache/app-editors/gvim-7.4.769 @@ -4,11 +4,11 @@ DESCRIPTION=GUI version of the Vim text editor EAPI=5 HOMEPAGE=http://www.vim.org/ IUSE=acl aqua cscope debug gnome gtk lua luajit motif neXt netbeans nls perl python racket ruby selinux session tcl python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris LICENSE=vim RDEPEND=~app-editors/vim-core-7.4.769 >=app-eselect/eselect-vi-1.1 >=sys-libs/ncurses-5.2-r2 x11-libs/libXext x11-libs/libXt acl? ( kernel_linux? ( sys-apps/acl ) ) !aqua? ( gtk? ( >=x11-libs/gtk+-2.6:2 x11-libs/libXft gnome? ( >=gnome-base/libgnomeui-2.6 ) ) !gtk? ( motif? ( >=x11-libs/motif-2.3:0 ) !motif? ( neXt? ( x11-libs/neXtaw ) !neXt? ( x11-libs/libXaw ) ) ) ) cscope? ( dev-util/cscope ) lua? ( luajit? ( dev-lang/luajit:2= ) !luajit? ( dev-lang/lua:0[deprecated] ) ) nls? ( virtual/libintl ) perl? ( dev-lang/perl:= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads] ) python_targets_python3_4? ( dev-lang/python:3.4[threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) racket? ( dev-scheme/racket ) ruby? ( || ( dev-lang/ruby:2.2 dev-lang/ruby:2.1 dev-lang/ruby:2.0 ) ) selinux? ( sys-libs/libselinux ) session? ( x11-libs/libSM ) tcl? ( dev-lang/tcl:0= ) REQUIRED_USE=luajit? ( lua ) python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ?? ( python_targets_python2_7 ) ?? ( python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=https://github.com/vim/vim/archive/v7-4-769.tar.gz -> vim-7.4.769.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2 _eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c vim-doc 1b0813c9dadf2431c96854a8d46f5eaf -_md5_=e76ced533bc0c433306f90a02309302f +_md5_=83f01eadfc1a4d4ac18248f3ca974517 diff --git a/metadata/md5-cache/app-editors/kile-2.1.3-r1 b/metadata/md5-cache/app-editors/kile-2.1.3-r1 index 3f107f2f53b3..cd7ddc22cfca 100644 --- a/metadata/md5-cache/app-editors/kile-2.1.3-r1 +++ b/metadata/md5-cache/app-editors/kile-2.1.3-r1 @@ -9,5 +9,5 @@ LICENSE=FDL-1.2 GPL-2 RDEPEND=x11-misc/shared-mime-info >=kde-apps/kdebase-data-4.4:4[aqua=] >=kde-apps/konsole-4.4:4[aqua=] || ( >=kde-apps/okular-4.4:4[aqua=,pdf?,postscript] app-text/acroread ) virtual/latex-base virtual/tex-base pdf? ( || ( app-text/dvipdfmx >=app-text/texlive-core-2014 ) app-text/ghostscript-gpl ) png? ( app-text/dvipng media-gfx/imagemagick[png] ) kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kile/kile-2.1.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8d84208610a4c0ca410da3036457cbe4 diff --git a/metadata/md5-cache/app-editors/vim-7.4.769 b/metadata/md5-cache/app-editors/vim-7.4.769 index 587f91457963..1c2f0a34d8a5 100644 --- a/metadata/md5-cache/app-editors/vim-7.4.769 +++ b/metadata/md5-cache/app-editors/vim-7.4.769 @@ -4,11 +4,11 @@ DESCRIPTION=Vim, an improved vi-style text editor EAPI=5 HOMEPAGE=http://www.vim.org/ IUSE=X acl cscope debug gpm lua luajit minimal nls perl python racket ruby selinux tcl vim-pager python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=vim RDEPEND=>=app-eselect/eselect-vi-1.1 >=sys-libs/ncurses-5.2-r2 nls? ( virtual/libintl ) acl? ( kernel_linux? ( sys-apps/acl ) ) cscope? ( dev-util/cscope ) gpm? ( >=sys-libs/gpm-1.19.3 ) lua? ( luajit? ( dev-lang/luajit:2= ) !luajit? ( dev-lang/lua:0[deprecated] ) ) !minimal? ( ~app-editors/vim-core-7.4.769 dev-util/ctags ) perl? ( dev-lang/perl:= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads] ) python_targets_python3_4? ( dev-lang/python:3.4[threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) racket? ( dev-scheme/racket ) ruby? ( || ( dev-lang/ruby:2.2 dev-lang/ruby:2.1 dev-lang/ruby:2.0 ) ) selinux? ( sys-libs/libselinux ) tcl? ( dev-lang/tcl:0= ) X? ( x11-libs/libXt ) REQUIRED_USE=luajit? ( lua ) python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ?? ( python_targets_python2_7 ) ?? ( python_targets_python3_3 python_targets_python3_4 ) ) SLOT=0 SRC_URI=https://github.com/vim/vim/archive/v7-4-769.tar.gz -> vim-7.4.769.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2 _eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c vim-doc 1b0813c9dadf2431c96854a8d46f5eaf -_md5_=a7cdf4e07765e8a3a6fca2f8138be23b +_md5_=f10d3a71a5d86254a98261d4609c6845 diff --git a/metadata/md5-cache/app-editors/vim-core-7.4.769 b/metadata/md5-cache/app-editors/vim-core-7.4.769 index 1218dcadff05..23dc629a7748 100644 --- a/metadata/md5-cache/app-editors/vim-core-7.4.769 +++ b/metadata/md5-cache/app-editors/vim-core-7.4.769 @@ -4,10 +4,10 @@ DESCRIPTION=vim and gvim shared files EAPI=5 HOMEPAGE=http://www.vim.org/ IUSE=nls acl minimal -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=vim PDEPEND=!minimal? ( app-vim/gentoo-syntax ) SLOT=0 SRC_URI=https://github.com/vim/vim/archive/v7-4-769.tar.gz -> vim-7.4.769.tar.gz https://dev.gentoo.org/~radhermit/vim/vim-7.4.542-gentoo-patches.tar.bz2 _eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c vim-doc 1b0813c9dadf2431c96854a8d46f5eaf -_md5_=0c8fcd62f1196151b4d500152eccd1dc +_md5_=ff4fc8a0fcc1fa868e3b5bfac4a58018 diff --git a/metadata/md5-cache/app-emulation/docker-compose-1.4.0 b/metadata/md5-cache/app-emulation/docker-compose-1.4.0 new file mode 100644 index 000000000000..f4f2e002607a --- /dev/null +++ b/metadata/md5-cache/app-emulation/docker-compose-1.4.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=test? ( dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/dockerpty-0.3.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/docker-py-1.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/docopt-0.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/pyyaml-3.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/requests-2.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/texttable-0.8.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/websocket-client-0.32.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/mock-1.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/nose[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Multi-container orchestration for Docker +EAPI=5 +HOMEPAGE=https://www.docker.com/ +IUSE=test python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/dockerpty-0.3.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/docker-py-1.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/docopt-0.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/pyyaml-3.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/requests-2.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/texttable-0.8.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/websocket-client-0.32.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/d/docker-compose/docker-compose-1.4.0.tar.gz +_eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=e736619f1c4c6bb68b04565d4af1a443 diff --git a/metadata/md5-cache/app-emulation/virtualbox-5.0.2 b/metadata/md5-cache/app-emulation/virtualbox-5.0.2 index 5c6271d4d32c..245a1ccac13d 100644 --- a/metadata/md5-cache/app-emulation/virtualbox-5.0.2 +++ b/metadata/md5-cache/app-emulation/virtualbox-5.0.2 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup unpack -DEPEND=!app-emulation/virtualbox-bin ~app-emulation/virtualbox-modules-5.0.2 dev-libs/libIDL >=dev-libs/libxslt-1.1.19 net-misc/curl dev-libs/openssl:0= dev-libs/libxml2 media-libs/libpng:0= media-libs/libvpx sys-libs/zlib !headless? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtcore:4 opengl? ( dev-qt/qtopengl:4 ) x11-libs/libXinerama ) opengl? ( virtual/opengl media-libs/freeglut ) x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXmu x11-libs/libXt media-libs/libsdl:0[X,video] ) java? ( >=virtual/jre-1.6 ) udev? ( >=virtual/udev-171 ) vnc? ( >=net-libs/libvncserver-0.9.9 ) >=dev-util/kbuild-0.1.9998_pre20131130 >=dev-lang/yasm-0.6.2 sys-devel/bin86 sys-power/iasl pam? ( sys-libs/pam ) sys-libs/libcap doc? ( dev-texlive/texlive-basic dev-texlive/texlive-latex dev-texlive/texlive-latexrecommended dev-texlive/texlive-latexextra dev-texlive/texlive-fontsrecommended dev-texlive/texlive-fontsextra ) java? ( >=virtual/jre-1.6 ) virtual/pkgconfig alsa? ( >=media-libs/alsa-lib-1.0.13 ) !headless? ( x11-libs/libXinerama ) pulseaudio? ( media-sound/pulseaudio ) vboxwebsrv? ( net-libs/gsoap[-gnutls(-)] ) >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig +DEPEND=!app-emulation/virtualbox-bin ~app-emulation/virtualbox-modules-5.0.2 dev-libs/libIDL >=dev-libs/libxslt-1.1.19 net-misc/curl dev-libs/openssl:0= dev-libs/libxml2 media-libs/libpng:0= media-libs/libvpx sys-libs/zlib !headless? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtcore:4 opengl? ( dev-qt/qtopengl:4 ) x11-libs/libXinerama ) opengl? ( virtual/opengl media-libs/freeglut ) x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXmu x11-libs/libXt media-libs/libsdl:0[X,video] ) java? ( >=virtual/jre-1.6:= ) udev? ( >=virtual/udev-171 ) vnc? ( >=net-libs/libvncserver-0.9.9 ) >=dev-util/kbuild-0.1.9998_pre20131130 >=dev-lang/yasm-0.6.2 sys-devel/bin86 sys-power/iasl pam? ( sys-libs/pam ) sys-libs/libcap doc? ( dev-texlive/texlive-basic dev-texlive/texlive-latex dev-texlive/texlive-latexrecommended dev-texlive/texlive-latexextra dev-texlive/texlive-fontsrecommended dev-texlive/texlive-fontsextra ) java? ( >=virtual/jre-1.6:= ) virtual/pkgconfig alsa? ( >=media-libs/alsa-lib-1.0.13 ) !headless? ( x11-libs/libXinerama ) pulseaudio? ( media-sound/pulseaudio ) vboxwebsrv? ( net-libs/gsoap[-gnutls(-)] ) >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] java? ( >=dev-java/java-config-2.2.0 ) virtual/pkgconfig DESCRIPTION=Family of powerful x86 virtualization products for enterprise as well as home use EAPI=5 HOMEPAGE=http://www.virtualbox.org/ IUSE=alsa doc headless java pam pulseaudio +opengl python +qt4 +sdk +udev vboxwebsrv vnc elibc_FreeBSD java python_targets_python2_7 KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=!app-emulation/virtualbox-bin ~app-emulation/virtualbox-modules-5.0.2 dev-libs/libIDL >=dev-libs/libxslt-1.1.19 net-misc/curl dev-libs/openssl:0= dev-libs/libxml2 media-libs/libpng:0= media-libs/libvpx sys-libs/zlib !headless? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtcore:4 opengl? ( dev-qt/qtopengl:4 ) x11-libs/libXinerama ) opengl? ( virtual/opengl media-libs/freeglut ) x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXmu x11-libs/libXt media-libs/libsdl:0[X,video] ) java? ( >=virtual/jre-1.6 ) udev? ( >=virtual/udev-171 ) vnc? ( >=net-libs/libvncserver-0.9.9 ) java? ( >=dev-java/java-config-2.2.0 ) +RDEPEND=!app-emulation/virtualbox-bin ~app-emulation/virtualbox-modules-5.0.2 dev-libs/libIDL >=dev-libs/libxslt-1.1.19 net-misc/curl dev-libs/openssl:0= dev-libs/libxml2 media-libs/libpng:0= media-libs/libvpx sys-libs/zlib !headless? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtcore:4 opengl? ( dev-qt/qtopengl:4 ) x11-libs/libXinerama ) opengl? ( virtual/opengl media-libs/freeglut ) x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXmu x11-libs/libXt media-libs/libsdl:0[X,video] ) java? ( >=virtual/jre-1.6:= ) udev? ( >=virtual/udev-171 ) vnc? ( >=net-libs/libvncserver-0.9.9 ) java? ( >=dev-java/java-config-2.2.0 ) REQUIRED_USE=java? ( sdk ) python? ( ( sdk ) ) vboxwebsrv? ( java ) python_targets_python2_7 SLOT=0 SRC_URI=http://download.virtualbox.org/virtualbox/5.0.2/VirtualBox-5.0.2.tar.bz2 https://dev.gentoo.org/~polynomial-c/virtualbox/patchsets/virtualbox-5.0.2-patches-01.tar.xz _eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 linux-info 8f92e5ac1a1da684c5450b1b21a1f56a multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 udev 37ef89be271b9ae8aa64be024ddb39b5 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=141f8815fe735eb57215410fd08ef7e0 +_md5_=4e62f0a98a03c2b1359f1b0dda99f41c diff --git a/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.2 b/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.2 index d6ce3017d6c4..f8e3bf4820f5 100644 --- a/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.2 +++ b/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.2 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=app-i18n/fcitx-4.2.7[qt4] x11-libs/libxkbfile kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=https://fcitx.googlecode.com/files/kcm-fcitx-0.4.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=adc0d0370873aa9f5b1acd4fb43aae49 diff --git a/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.3 b/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.3 index fc22d8afdff3..ba897bed96df 100644 --- a/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.3 +++ b/metadata/md5-cache/app-i18n/kcm-fcitx-0.4.3 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=app-i18n/fcitx-4.2.8[qt4] x11-libs/libxkbfile kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://download.fcitx-im.org/kcm-fcitx/kcm-fcitx-0.4.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a3fbafbd118ce2e6a02d2e4c9a6a420c diff --git a/metadata/md5-cache/app-i18n/kcm-fcitx-0.5.0 b/metadata/md5-cache/app-i18n/kcm-fcitx-0.5.0 index 4737f159b39b..ed3e6e17fbd5 100644 --- a/metadata/md5-cache/app-i18n/kcm-fcitx-0.5.0 +++ b/metadata/md5-cache/app-i18n/kcm-fcitx-0.5.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=app-i18n/fcitx-4.2.8 app-i18n/fcitx-qt5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 sys-devel/gettext x11-libs/libxkbfile virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=app-i18n/fcitx-4.2.8 app-i18n/fcitx-qt5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 sys-devel/gettext x11-libs/libxkbfile virtual/pkgconfig >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE configuration module for Fcitx EAPI=5 HOMEPAGE=http://fcitx-im.org/ IUSE=debug KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 -RDEPEND=>=app-i18n/fcitx-4.2.8 app-i18n/fcitx-qt5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 sys-devel/gettext x11-libs/libxkbfile >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=app-i18n/fcitx-4.2.8 app-i18n/fcitx-qt5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 sys-devel/gettext x11-libs/libxkbfile >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=http://download.fcitx-im.org/kcm-fcitx/kcm-fcitx-0.5.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8567d14ff4e4f8650f6eb01ef65477b6 diff --git a/metadata/md5-cache/app-misc/perltrash-0.3 b/metadata/md5-cache/app-misc/perltrash-0.3 index 2864108cbdb1..78b5db304e67 100644 --- a/metadata/md5-cache/app-misc/perltrash-0.3 +++ b/metadata/md5-cache/app-misc/perltrash-0.3 @@ -1,9 +1,9 @@ DEFINED_PHASES=install DESCRIPTION=Command-line trash can emulation -HOMEPAGE=http://www.iq-computing.de/perltrash +HOMEPAGE=https://wiki.gentoo.org/wiki/No_homepage KEYWORDS=x86 ppc amd64 LICENSE=GPL-2 RDEPEND=>=dev-lang/perl-5 SLOT=0 SRC_URI=ftp://www.iq-computing.de/perltrash/perltrash-0.3.tar.bz2 -_md5_=ed26faf7fc90e890e8699b44277f0ebb +_md5_=9d52bb8e06f4bf80143c5809944b27a7 diff --git a/metadata/md5-cache/app-misc/screen-4.3.1 b/metadata/md5-cache/app-misc/screen-4.3.1 index e3e28cc17d0a..0c04bec7835b 100644 --- a/metadata/md5-cache/app-misc/screen-4.3.1 +++ b/metadata/md5-cache/app-misc/screen-4.3.1 @@ -4,10 +4,10 @@ DESCRIPTION=Full-screen window manager that multiplexes physical terminals betwe EAPI=5 HOMEPAGE=https://www.gnu.org/software/screen/ IUSE=debug nethack pam selinux multiuser -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~hppa-hpux ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~hppa-hpux ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=>=sys-libs/ncurses-5.2:0= pam? ( virtual/pam ) selinux? ( sec-policy/selinux-screen ) SLOT=0 SRC_URI=mirror://gnu/screen/screen-4.3.1.tar.gz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=422590112b11476c3bc33160c12599c5 +_md5_=abecfd3d86db556f04fb95e17a30bf62 diff --git a/metadata/md5-cache/app-office/calligra-2.8.5 b/metadata/md5-cache/app-office/calligra-2.8.5 index 6e571460d3da..2235cf932112 100644 --- a/metadata/md5-cache/app-office/calligra-2.8.5 +++ b/metadata/md5-cache/app-office/calligra-2.8.5 @@ -12,5 +12,5 @@ REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_feat RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.8.5/calligra-2.8.5.tar.xz -_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=07dc3e6b1e18e9f09dd9bf4b6ac0f5a5 diff --git a/metadata/md5-cache/app-office/calligra-2.8.7 b/metadata/md5-cache/app-office/calligra-2.8.7 index 4fd0d6ad9810..f9426900caa3 100644 --- a/metadata/md5-cache/app-office/calligra-2.8.7 +++ b/metadata/md5-cache/app-office/calligra-2.8.7 @@ -12,5 +12,5 @@ REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_feat RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.8.7/calligra-2.8.7.tar.xz -_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=46e63a3d258620792e8232a495c30718 diff --git a/metadata/md5-cache/app-office/calligra-2.9.6 b/metadata/md5-cache/app-office/calligra-2.9.6 index 2bd31bb0d3c1..093d9d79843c 100644 --- a/metadata/md5-cache/app-office/calligra-2.9.6 +++ b/metadata/md5-cache/app-office/calligra-2.9.6 @@ -12,5 +12,5 @@ REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_feat RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/calligra-2.9.6/calligra-2.9.6.tar.xz -_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dea5bfd404425b2a95daf77007455b65 diff --git a/metadata/md5-cache/app-office/calligra-9999 b/metadata/md5-cache/app-office/calligra-9999 index e9d31f50b186..d00dd3986f15 100644 --- a/metadata/md5-cache/app-office/calligra-9999 +++ b/metadata/md5-cache/app-office/calligra-9999 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/knewstuff-4.4:4[aqua=] dev-lang/perl dev-libs/boost dev-qt/qt REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_gemini? ( opengl ) calligra_features_krita? ( eigen exif lcms opengl ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 -_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=check-reqs b27570870865543b1c55261abb19533a cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fcb70fb265680ff47506352160fb44ab diff --git a/metadata/md5-cache/app-office/calligra-l10n-2.8.5 b/metadata/md5-cache/app-office/calligra-l10n-2.8.5 index b5bf3573fb1d..f80875a46509 100644 --- a/metadata/md5-cache/app-office/calligra-l10n-2.8.5 +++ b/metadata/md5-cache/app-office/calligra-l10n-2.8.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!app-office/koffice-l10n kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=linguas_bs? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-bs-2.8.5.tar.xz ) linguas_ca? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-ca-2.8.5.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-ca@valencia-2.8.5.tar.xz ) linguas_cs? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-cs-2.8.5.tar.xz ) linguas_da? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-da-2.8.5.tar.xz ) linguas_de? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-de-2.8.5.tar.xz ) linguas_el? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-el-2.8.5.tar.xz ) linguas_en_GB? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-en_GB-2.8.5.tar.xz ) linguas_es? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-es-2.8.5.tar.xz ) linguas_et? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-et-2.8.5.tar.xz ) linguas_eu? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-eu-2.8.5.tar.xz ) linguas_fi? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-fi-2.8.5.tar.xz ) linguas_fr? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-fr-2.8.5.tar.xz ) linguas_gl? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-gl-2.8.5.tar.xz ) linguas_hu? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-hu-2.8.5.tar.xz ) linguas_it? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-it-2.8.5.tar.xz ) linguas_ja? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-ja-2.8.5.tar.xz ) linguas_kk? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-kk-2.8.5.tar.xz ) linguas_nb? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-nb-2.8.5.tar.xz ) linguas_nds? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-nds-2.8.5.tar.xz ) linguas_nl? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-nl-2.8.5.tar.xz ) linguas_pl? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-pl-2.8.5.tar.xz ) linguas_pt? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-pt-2.8.5.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-pt_BR-2.8.5.tar.xz ) linguas_ru? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-ru-2.8.5.tar.xz ) linguas_sk? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-sk-2.8.5.tar.xz ) linguas_sv? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-sv-2.8.5.tar.xz ) linguas_uk? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-uk-2.8.5.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-zh_CN-2.8.5.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/calligra-2.8.5/calligra-l10n//calligra-l10n-zh_TW-2.8.5.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f208b70af0ad7fa5e5590fdb94d7285e diff --git a/metadata/md5-cache/app-office/calligra-l10n-2.8.7 b/metadata/md5-cache/app-office/calligra-l10n-2.8.7 index 4a8c2d69ce0d..5c58b06ba77a 100644 --- a/metadata/md5-cache/app-office/calligra-l10n-2.8.7 +++ b/metadata/md5-cache/app-office/calligra-l10n-2.8.7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!app-office/koffice-l10n kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=linguas_bs? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-bs-2.8.7.tar.xz ) linguas_ca? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-ca-2.8.7.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-ca@valencia-2.8.7.tar.xz ) linguas_cs? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-cs-2.8.7.tar.xz ) linguas_da? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-da-2.8.7.tar.xz ) linguas_de? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-de-2.8.7.tar.xz ) linguas_el? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-el-2.8.7.tar.xz ) linguas_en_GB? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-en_GB-2.8.7.tar.xz ) linguas_es? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-es-2.8.7.tar.xz ) linguas_et? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-et-2.8.7.tar.xz ) linguas_eu? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-eu-2.8.7.tar.xz ) linguas_fi? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-fi-2.8.7.tar.xz ) linguas_fr? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-fr-2.8.7.tar.xz ) linguas_gl? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-gl-2.8.7.tar.xz ) linguas_hu? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-hu-2.8.7.tar.xz ) linguas_it? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-it-2.8.7.tar.xz ) linguas_ja? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-ja-2.8.7.tar.xz ) linguas_kk? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-kk-2.8.7.tar.xz ) linguas_nb? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-nb-2.8.7.tar.xz ) linguas_nds? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-nds-2.8.7.tar.xz ) linguas_nl? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-nl-2.8.7.tar.xz ) linguas_pl? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-pl-2.8.7.tar.xz ) linguas_pt? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-pt-2.8.7.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-pt_BR-2.8.7.tar.xz ) linguas_ru? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-ru-2.8.7.tar.xz ) linguas_sk? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-sk-2.8.7.tar.xz ) linguas_sv? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-sv-2.8.7.tar.xz ) linguas_uk? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-uk-2.8.7.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-zh_CN-2.8.7.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/calligra-2.8.7/calligra-l10n/calligra-l10n-zh_TW-2.8.7.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8c89fd07b65231ee1e6a8fe49484d720 diff --git a/metadata/md5-cache/app-office/calligra-l10n-2.9.6 b/metadata/md5-cache/app-office/calligra-l10n-2.9.6 index e39ba7335414..a3ef03798014 100644 --- a/metadata/md5-cache/app-office/calligra-l10n-2.9.6 +++ b/metadata/md5-cache/app-office/calligra-l10n-2.9.6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!app-office/koffice-l10n kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=linguas_bs? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-bs-2.9.6.tar.xz ) linguas_ca? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-ca-2.9.6.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-ca@valencia-2.9.6.tar.xz ) linguas_cs? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-cs-2.9.6.tar.xz ) linguas_da? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-da-2.9.6.tar.xz ) linguas_de? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-de-2.9.6.tar.xz ) linguas_el? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-el-2.9.6.tar.xz ) linguas_en_GB? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-en_GB-2.9.6.tar.xz ) linguas_es? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-es-2.9.6.tar.xz ) linguas_et? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-et-2.9.6.tar.xz ) linguas_fi? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-fi-2.9.6.tar.xz ) linguas_fr? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-fr-2.9.6.tar.xz ) linguas_gl? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-gl-2.9.6.tar.xz ) linguas_hu? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-hu-2.9.6.tar.xz ) linguas_it? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-it-2.9.6.tar.xz ) linguas_ja? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-ja-2.9.6.tar.xz ) linguas_kk? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-kk-2.9.6.tar.xz ) linguas_nb? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-nb-2.9.6.tar.xz ) linguas_nl? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-nl-2.9.6.tar.xz ) linguas_pl? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-pl-2.9.6.tar.xz ) linguas_pt? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-pt-2.9.6.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-pt_BR-2.9.6.tar.xz ) linguas_ru? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-ru-2.9.6.tar.xz ) linguas_sk? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-sk-2.9.6.tar.xz ) linguas_sv? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-sv-2.9.6.tar.xz ) linguas_tr? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-tr-2.9.6.tar.xz ) linguas_uk? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-uk-2.9.6.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-zh_CN-2.9.6.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/calligra-2.9.6/calligra-l10n/calligra-l10n-zh_TW-2.9.6.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c6e448d3a69f323a275a336c56475858 diff --git a/metadata/md5-cache/app-office/kmymoney-4.7.1 b/metadata/md5-cache/app-office/kmymoney-4.7.1 index 75fafefd45f2..1f6b1fe55b5a 100644 --- a/metadata/md5-cache/app-office/kmymoney-4.7.1 +++ b/metadata/md5-cache/app-office/kmymoney-4.7.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/gpgme >=app-office/libalkimia-4.3.2 dev-libs/gmp:0 dev-libs/libgpg-error >=kde-base/kdepimlibs-4.4:4[aqua=] x11-misc/shared-mime-info calendar? ( dev-libs/libical:= ) hbci? ( >=net-libs/aqbanking-5.0.1 >=sys-libs/gwenhywfar-4.0.1[qt4] ) ofx? ( >=dev-libs/libofx-0.9.4 ) quotes? ( dev-perl/Finance-Quote ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kmymoney/4.7.1/src/kmymoney-4.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ce974ee200da76cb264e18cd051e7d00 diff --git a/metadata/md5-cache/app-office/kmymoney-4.7.2 b/metadata/md5-cache/app-office/kmymoney-4.7.2 index 387932c84749..14136cd5dd47 100644 --- a/metadata/md5-cache/app-office/kmymoney-4.7.2 +++ b/metadata/md5-cache/app-office/kmymoney-4.7.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/gpgme >=app-office/libalkimia-4.3.2 dev-libs/gmp:0 dev-libs/libgpg-error >=kde-base/kdepimlibs-4.4:4[aqua=] x11-misc/shared-mime-info calendar? ( dev-libs/libical:= ) hbci? ( >=net-libs/aqbanking-5.0.1 >=sys-libs/gwenhywfar-4.0.1[qt4] ) ofx? ( >=dev-libs/libofx-0.9.4 ) quotes? ( dev-perl/Finance-Quote ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kmymoney/4.7.2/src/kmymoney-4.7.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=addbcfcaeeb7ed905d5d647da4000fb3 diff --git a/metadata/md5-cache/app-office/kraft-0.57 b/metadata/md5-cache/app-office/kraft-0.57 index 8380081c35b6..66dc65a7f22e 100644 --- a/metadata/md5-cache/app-office/kraft-0.57 +++ b/metadata/md5-cache/app-office/kraft-0.57 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-cpp/ctemplate dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtsql:4[mysql,sqlite] >=kde-base/kdepimlibs-4.4:4[aqua=] kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kraft/kraft-0.57.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ef80a134df32d27da76ef1b3c2f9fc88 diff --git a/metadata/md5-cache/app-office/kraft-0.58 b/metadata/md5-cache/app-office/kraft-0.58 index 3fb73214cb0e..7b30ce5bde18 100644 --- a/metadata/md5-cache/app-office/kraft-0.58 +++ b/metadata/md5-cache/app-office/kraft-0.58 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-cpp/ctemplate dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtsql:4[mysql,sqlite] >=kde-base/kdepimlibs-4.4:4[aqua=] kde-apps/oxygen-icons linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kraft/kraft-0.58.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d6bd57cab2bed2025104c3fcc03148ac diff --git a/metadata/md5-cache/app-office/libalkimia-4.3.2-r1 b/metadata/md5-cache/app-office/libalkimia-4.3.2-r1 index 5a38eec41b3d..29b2b0700f87 100644 --- a/metadata/md5-cache/app-office/libalkimia-4.3.2-r1 +++ b/metadata/md5-cache/app-office/libalkimia-4.3.2-r1 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-libs/gmp[cxx] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://kde-apps.org/CONTENT/content-files/137323-libalkimia-4.3.2.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1102439c8ff138a0114e96389aa80a0 diff --git a/metadata/md5-cache/app-office/libreoffice-4.4.4.3 b/metadata/md5-cache/app-office/libreoffice-4.4.4.3 index 542455262188..30787ec97632 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.4.4.3 +++ b/metadata/md5-cache/app-office/libreoffice-4.4.4.3 @@ -11,5 +11,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-4.4.4.3.tar.xz http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-help-4.4.4.3.tar.xz http://download.documentfoundation.org/libreoffice/src/4.4.4//libreoffice-4.4.4.3.tar.xz http://download.documentfoundation.org/libreoffice/src/4.4.4//libreoffice-help-4.4.4.3.tar.xz http://download.documentfoundation.org/libreoffice/old/4.4.4.3//libreoffice-4.4.4.3.tar.xz http://download.documentfoundation.org/libreoffice/old/4.4.4.3//libreoffice-help-4.4.4.3.tar.xz http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8669efd44f4409a08f096cb5e161ce5e diff --git a/metadata/md5-cache/app-office/libreoffice-4.4.5.2 b/metadata/md5-cache/app-office/libreoffice-4.4.5.2 index df3250a29232..d9f93689e153 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.4.5.2 +++ b/metadata/md5-cache/app-office/libreoffice-4.4.5.2 @@ -11,5 +11,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-4.4.5.2.tar.xz http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-help-4.4.5.2.tar.xz http://download.documentfoundation.org/libreoffice/src/4.4.5//libreoffice-4.4.5.2.tar.xz http://download.documentfoundation.org/libreoffice/src/4.4.5//libreoffice-help-4.4.5.2.tar.xz http://download.documentfoundation.org/libreoffice/old/4.4.5.2//libreoffice-4.4.5.2.tar.xz http://download.documentfoundation.org/libreoffice/old/4.4.5.2//libreoffice-help-4.4.5.2.tar.xz http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=94c88e3d4dd2a19303d5066afb9261a9 diff --git a/metadata/md5-cache/app-office/libreoffice-4.4.9999 b/metadata/md5-cache/app-office/libreoffice-4.4.9999 index 2ef6f9478694..ffc1e764bcc5 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.4.9999 +++ b/metadata/md5-cache/app-office/libreoffice-4.4.9999 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=94c88e3d4dd2a19303d5066afb9261a9 diff --git a/metadata/md5-cache/app-office/libreoffice-5.0.0.5 b/metadata/md5-cache/app-office/libreoffice-5.0.0.5 index d09839a2ae49..ae88cc60d8ac 100644 --- a/metadata/md5-cache/app-office/libreoffice-5.0.0.5 +++ b/metadata/md5-cache/app-office/libreoffice-5.0.0.5 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-5.0.0.5.tar.xz http://dev-builds.libreoffice.org/pre-releases/src/libreoffice-help-5.0.0.5.tar.xz http://download.documentfoundation.org/libreoffice/src/5.0.0//libreoffice-5.0.0.5.tar.xz http://download.documentfoundation.org/libreoffice/src/5.0.0//libreoffice-help-5.0.0.5.tar.xz http://download.documentfoundation.org/libreoffice/old/5.0.0.5//libreoffice-5.0.0.5.tar.xz http://download.documentfoundation.org/libreoffice/old/5.0.0.5//libreoffice-help-5.0.0.5.tar.xz http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e0dcc5994a72ff018e7fa115f177a2b diff --git a/metadata/md5-cache/app-office/libreoffice-5.0.9999 b/metadata/md5-cache/app-office/libreoffice-5.0.9999 index f1597ef31cd6..8bfe91bccb3f 100644 --- a/metadata/md5-cache/app-office/libreoffice-5.0.9999 +++ b/metadata/md5-cache/app-office/libreoffice-5.0.9999 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3af93324487ed8473f01d4f6bf90233f diff --git a/metadata/md5-cache/app-office/libreoffice-9999 b/metadata/md5-cache/app-office/libreoffice-9999 index 52cfafc4111a..1f08dc63e77c 100644 --- a/metadata/md5-cache/app-office/libreoffice-9999 +++ b/metadata/md5-cache/app-office/libreoffice-9999 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[threads REQUIRED_USE=^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) bluetooth? ( dbus ) collada? ( gltf ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( https://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz collada? ( http://dev-www.libreoffice.org/src//4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 ) java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 check-reqs b27570870865543b1c55261abb19533a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=828a2ddd796a3c99eb265bae5b7b4e70 diff --git a/metadata/md5-cache/app-office/libreoffice-bin-4.4.4.3 b/metadata/md5-cache/app-office/libreoffice-bin-4.4.4.3 index 1df73808cb54..23aaf9745f36 100644 --- a/metadata/md5-cache/app-office/libreoffice-bin-4.4.4.3 +++ b/metadata/md5-cache/app-office/libreoffice-bin-4.4.4.3 @@ -12,5 +12,5 @@ REQUIRED_USE=kde? ( !gnome ) gnome? ( !kde ) RESTRICT=test strip SLOT=0 SRC_URI=amd64? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-4.4.4.3.tar.xz kde? ( !java? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-kde-4.4.4.3.xd3 ) java? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-kde-java-4.4.4.3.xd3 ) ) gnome? ( !java? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-gnome-4.4.4.3.xd3 ) java? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-gnome-java-4.4.4.3.xd3 ) ) !kde? ( !gnome? ( java? ( http://packages.gentooexperimental.org/packages/amd64-libreoffice/amd64-bin-libreoffice-java-4.4.4.3.xd3 ) ) ) ) x86? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-4.4.4.3.tar.xz kde? ( !java? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-kde-4.4.4.3.xd3 ) java? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-kde-java-4.4.4.3.xd3 ) ) gnome? ( !java? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-gnome-4.4.4.3.xd3 ) java? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-gnome-java-4.4.4.3.xd3 ) ) !kde? ( !gnome? ( java? ( http://packages.gentooexperimental.org/packages/x86-libreoffice/x86-bin-libreoffice-java-4.4.4.3.xd3 ) ) ) ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7123c6d3b0c2d97fe29a590c95d9d960 diff --git a/metadata/md5-cache/app-office/skrooge-1.10.0 b/metadata/md5-cache/app-office/skrooge-1.10.0 index be348a4e4cad..34f0c7beedd8 100644 --- a/metadata/md5-cache/app-office/skrooge-1.10.0 +++ b/metadata/md5-cache/app-office/skrooge-1.10.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] app-crypt/qca:2[qt4(+)] dev-db/sqlite RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/skrooge/skrooge-1.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=683e6ad088e55e41e4f706f22b3157be diff --git a/metadata/md5-cache/app-office/skrooge-1.12.0 b/metadata/md5-cache/app-office/skrooge-1.12.0 index f6edd5fd759f..b6f97ea87999 100644 --- a/metadata/md5-cache/app-office/skrooge-1.12.0 +++ b/metadata/md5-cache/app-office/skrooge-1.12.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kactivities-4.4:4[aqua=] >=kde-base/kdepimlibs-4.4:4[aqua=] a RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/skrooge/skrooge-1.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6e5b9e23b5a39b7b0b6a87b825364255 diff --git a/metadata/md5-cache/app-office/skrooge-2.0.0 b/metadata/md5-cache/app-office/skrooge-2.0.0 index 78354678c1c1..8896708096fd 100644 --- a/metadata/md5-cache/app-office/skrooge-2.0.0 +++ b/metadata/md5-cache/app-office/skrooge-2.0.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesignerplugin-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 app-crypt/qca:2[qt5] dev-db/sqlite:3 dev-libs/grantlee:5 dev-libs/libxslt dev-libs/qjson dev-qt/designer:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 x11-misc/shared-mime-info activities? ( >=kde-frameworks/kactivities-5.12.0:5 ) ofx? ( >=dev-libs/libofx-0.9.1 ) !app-office/skrooge:4 dev-libs/boost >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesignerplugin-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 app-crypt/qca:2[qt5] dev-db/sqlite:3 dev-libs/grantlee:5 dev-libs/libxslt dev-libs/qjson dev-qt/designer:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 x11-misc/shared-mime-info activities? ( >=kde-frameworks/kactivities-5.13.0:5 ) ofx? ( >=dev-libs/libofx-0.9.1 ) !app-office/skrooge:4 dev-libs/boost >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Personal finances manager, aiming at being simple and intuitive EAPI=5 HOMEPAGE=http://www.skrooge.org/ IUSE=activities ofx test debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesignerplugin-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 app-crypt/qca:2[qt5] dev-db/sqlite:3 dev-libs/grantlee:5 dev-libs/libxslt dev-libs/qjson dev-qt/designer:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 x11-misc/shared-mime-info activities? ( >=kde-frameworks/kactivities-5.12.0:5 ) ofx? ( >=dev-libs/libofx-0.9.1 ) !app-office/skrooge:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesignerplugin-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 app-crypt/qca:2[qt5] dev-db/sqlite:3 dev-libs/grantlee:5 dev-libs/libxslt dev-libs/qjson dev-qt/designer:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 x11-misc/shared-mime-info activities? ( >=kde-frameworks/kactivities-5.13.0:5 ) ofx? ( >=dev-libs/libofx-0.9.1 ) !app-office/skrooge:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/skrooge/skrooge-2.0.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7966e39b58ed753c495ffac43432f6ca diff --git a/metadata/md5-cache/app-portage/kuroo4-0.90.4 b/metadata/md5-cache/app-portage/kuroo4-0.90.4 index 80d82ffb9c7c..c98b404adbce 100644 --- a/metadata/md5-cache/app-portage/kuroo4-0.90.4 +++ b/metadata/md5-cache/app-portage/kuroo4-0.90.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-db/sqlite app-portage/gentoolkit >=kde-apps/kdesu-4.4:4[aqua=] >=kde-apps/kompare-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kuroo/kuroo4-0.90.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=39b71fca43e7216a936d52f19f5175d2 diff --git a/metadata/md5-cache/app-portage/kuroo4-0.90.5 b/metadata/md5-cache/app-portage/kuroo4-0.90.5 index 09e1df4bf7bc..b9eb4715e6bb 100644 --- a/metadata/md5-cache/app-portage/kuroo4-0.90.5 +++ b/metadata/md5-cache/app-portage/kuroo4-0.90.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-db/sqlite app-portage/gentoolkit >=kde-apps/kdesu-4.4:4[aqua=] >=kde-apps/kompare-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kuroo/kuroo4-0.90.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=39b71fca43e7216a936d52f19f5175d2 diff --git a/metadata/md5-cache/app-shells/bash-4.3_p39 b/metadata/md5-cache/app-shells/bash-4.3_p39 index d6c0f12c1fd3..f1ddeff7a2da 100644 --- a/metadata/md5-cache/app-shells/bash-4.3_p39 +++ b/metadata/md5-cache/app-shells/bash-4.3_p39 @@ -4,10 +4,10 @@ DESCRIPTION=The standard GNU Bourne again shell EAPI=4 HOMEPAGE=http://tiswww.case.edu/php/chet/bash/bashtop.html IUSE=afs bashlogger examples mem-scramble +net nls plugins +readline vanilla -KEYWORDS=~alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=GPL-3 RDEPEND=>=sys-libs/ncurses-5.2-r2 readline? ( >=sys-libs/readline-6.3 ) nls? ( virtual/libintl ) ! hstr-1.17.tar.gz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=77838b604767a4c478edc8e6114c812e +_md5_=04915d6df9c46807b541bf9f3f187884 diff --git a/metadata/md5-cache/app-shells/localshell-1.1 b/metadata/md5-cache/app-shells/localshell-1.1 deleted file mode 100644 index 3a4c85cc12b7..000000000000 --- a/metadata/md5-cache/app-shells/localshell-1.1 +++ /dev/null @@ -1,8 +0,0 @@ -DEFINED_PHASES=compile install postinst -DESCRIPTION=Localshell allows per-user/group local control of shell execution -HOMEPAGE=http://oss.orbis-terrarum.net/localshell/ -KEYWORDS=~ppc ~x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=http://oss.orbis-terrarum.net/localshell//localshell-1.1.tar.bz2 -_md5_=3721602265327fc72f48602d1555bae5 diff --git a/metadata/md5-cache/app-shells/localshell-1.2 b/metadata/md5-cache/app-shells/localshell-1.2 deleted file mode 100644 index bb19be84b359..000000000000 --- a/metadata/md5-cache/app-shells/localshell-1.2 +++ /dev/null @@ -1,9 +0,0 @@ -DEFINED_PHASES=compile install postinst unpack -DESCRIPTION=Localshell allows per-user/group local control of shell execution -HOMEPAGE=http://oss.orbis-terrarum.net/localshell/ -KEYWORDS=amd64 ppc x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=http://oss.orbis-terrarum.net/localshell//localshell-1.2.tar.bz2 -_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=f8796e098080750494509e15c2859fe0 diff --git a/metadata/md5-cache/app-shells/localshell-1.3.1 b/metadata/md5-cache/app-shells/localshell-1.3.1 deleted file mode 100644 index 7b9ccedecab7..000000000000 --- a/metadata/md5-cache/app-shells/localshell-1.3.1 +++ /dev/null @@ -1,9 +0,0 @@ -DEFINED_PHASES=compile install postinst unpack -DESCRIPTION=Localshell allows per-user/group local control of shell execution -HOMEPAGE=http://oss.orbis-terrarum.net/localshell/ -KEYWORDS=amd64 ppc x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=http://oss.orbis-terrarum.net/localshell//localshell-1.3.1.tar.bz2 -_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=ec12e046e4b87f99c9a262f28809147e diff --git a/metadata/md5-cache/app-shells/localshell-1.3.4 b/metadata/md5-cache/app-shells/localshell-1.3.4-r1 similarity index 87% rename from metadata/md5-cache/app-shells/localshell-1.3.4 rename to metadata/md5-cache/app-shells/localshell-1.3.4-r1 index e31139eca291..c9dc4a103929 100644 --- a/metadata/md5-cache/app-shells/localshell-1.3.4 +++ b/metadata/md5-cache/app-shells/localshell-1.3.4-r1 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile configure install postinst prepare unpack DESCRIPTION=Localshell allows per-user/group local control of shell execution -EAPI=4 +EAPI=5 HOMEPAGE=http://git.orbis-terrarum.net/?p=infrastructure/localshellc.git;a=summary -KEYWORDS=amd64 ppc x86 +KEYWORDS=amd64 ppc x86 ~ppc64 LICENSE=GPL-2 SLOT=0 SRC_URI=http://git.orbis-terrarum.net/?p=infrastructure/localshellc.git;a=summary/localshell-1.3.4.tar.bz2 _eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=f399b0a028fd242e94acf07469d33fbb +_md5_=eeb89a13e6bf059c5dda98cfda435e70 diff --git a/metadata/md5-cache/app-shells/soapbox-0.3.1-r1 b/metadata/md5-cache/app-shells/soapbox-0.3.1-r2 similarity index 82% rename from metadata/md5-cache/app-shells/soapbox-0.3.1-r1 rename to metadata/md5-cache/app-shells/soapbox-0.3.1-r2 index 043f34b97189..8d70ae6bf38b 100644 --- a/metadata/md5-cache/app-shells/soapbox-0.3.1-r1 +++ b/metadata/md5-cache/app-shells/soapbox-0.3.1-r2 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install prepare DESCRIPTION=A preload (sandbox) library to restrict filesystem writes -EAPI=2 +EAPI=5 HOMEPAGE=http://dag.wieers.com/home-made/soapbox/ -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 ~ppc ~ppc64 LICENSE=GPL-2 SLOT=0 SRC_URI=http://dag.wieers.com/home-made/soapbox/soapbox-0.3.1.tar.bz2 _eclasses_=multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=d69b6344d3ceefac6d398c97fdeed091 +_md5_=1d3b21dcbf0921f362a9a68a6e250577 diff --git a/metadata/md5-cache/app-text/discount-2.1.8a-r1 b/metadata/md5-cache/app-text/discount-2.1.8a-r1 index b6a16c732011..d9af6241c01e 100644 --- a/metadata/md5-cache/app-text/discount-2.1.8a-r1 +++ b/metadata/md5-cache/app-text/discount-2.1.8a-r1 @@ -3,9 +3,9 @@ DESCRIPTION=An implementation of John Gruber's Markdown text to html language wr EAPI=5 HOMEPAGE=http://www.pell.portland.or.us/~orc/Code/discount/ IUSE=minimal -KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=BSD SLOT=0 SRC_URI=http://www.pell.portland.or.us/~orc/Code/discount/discount-2.1.8a.tar.bz2 _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=61a18ca598d8eedecfcbeda0a2d63a71 +_md5_=70516c78bf2d1f984edd6b2dd6ebfdbb diff --git a/metadata/md5-cache/app-text/kbibtex-0.5.1 b/metadata/md5-cache/app-text/kbibtex-0.5.1 index 8998a9f0c36c..09b2bdc6234a 100644 --- a/metadata/md5-cache/app-text/kbibtex-0.5.1 +++ b/metadata/md5-cache/app-text/kbibtex-0.5.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-text/poppler[qt4] dev-libs/libxml2 dev-libs/libxslt virtual/tex-base dev-tex/bibtex2html kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://download.gna.org/kbibtex/0.5/kbibtex-0.5.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=534aeacc8f80fc8648c4003bfa9811dc diff --git a/metadata/md5-cache/app-text/kbibtex-0.5.2 b/metadata/md5-cache/app-text/kbibtex-0.5.2 index f880eecce118..1017f4f89970 100644 --- a/metadata/md5-cache/app-text/kbibtex-0.5.2 +++ b/metadata/md5-cache/app-text/kbibtex-0.5.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-text/poppler[qt4] dev-libs/libxml2 dev-libs/libxslt virtual/tex-base dev-tex/bibtex2html kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://download.gna.org/kbibtex/0.5/kbibtex-0.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4a9fb48d97a620cee18f8d9860a96b7e diff --git a/metadata/md5-cache/app-text/kbibtex-0.6 b/metadata/md5-cache/app-text/kbibtex-0.6 index 7a7c100e0abe..f26b0b605185 100644 --- a/metadata/md5-cache/app-text/kbibtex-0.6 +++ b/metadata/md5-cache/app-text/kbibtex-0.6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-text/poppler[qt4] dev-libs/libxml2 dev-libs/libxslt dev-libs/qoauth virtual/tex-base x11-libs/libqxt dev-tex/bibtex2html kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://download.gna.org/kbibtex/0.6/kbibtex-0.6.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f3781e84d356c9b3a8048a35bdb4ee9e diff --git a/metadata/md5-cache/app-text/kchmviewer-6.0-r1 b/metadata/md5-cache/app-text/kchmviewer-6.0-r1 index b54a82b5517b..9e0645161518 100644 --- a/metadata/md5-cache/app-text/kchmviewer-6.0-r1 +++ b/metadata/md5-cache/app-text/kchmviewer-6.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/chmlib dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] !kde-apps/okular[chm] ) kde? ( kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://sourceforge/kchmviewer/kchmviewer-6.0.tar.gz -_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=21ebb73479e2449bd01c6a93da887ec0 diff --git a/metadata/md5-cache/app-text/kchmviewer-6.1 b/metadata/md5-cache/app-text/kchmviewer-6.1 index 896ce4f79a53..4cfce4246af0 100644 --- a/metadata/md5-cache/app-text/kchmviewer-6.1 +++ b/metadata/md5-cache/app-text/kchmviewer-6.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/chmlib dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] !kde-apps/okular[chm] ) kde? ( kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://sourceforge/kchmviewer/kchmviewer-6.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6c43cee8f334a859b3f0b56c247da779 diff --git a/metadata/md5-cache/app-text/kchmviewer-7.1 b/metadata/md5-cache/app-text/kchmviewer-7.1 index 71ef2890494f..9e5cc1271c30 100644 --- a/metadata/md5-cache/app-text/kchmviewer-7.1 +++ b/metadata/md5-cache/app-text/kchmviewer-7.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/chmlib dev-libs/libzip dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] !kde-apps/okular[chm] ) kde? ( kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://sourceforge/kchmviewer/kchmviewer-7.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7d8c3ec9de54451ee16037baaaefad9a diff --git a/metadata/md5-cache/app-text/kding-0.6-r2 b/metadata/md5-cache/app-text/kding-0.6-r2 index 24b38fb9b00d..38fe394fdd7b 100644 --- a/metadata/md5-cache/app-text/kding-0.6-r2 +++ b/metadata/md5-cache/app-text/kding-0.6-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.rexi.org/downloads/kding/kding-0.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=371744946758476fb1659fa04cadb250 diff --git a/metadata/md5-cache/app-text/manpager-1 b/metadata/md5-cache/app-text/manpager-1 new file mode 100644 index 000000000000..eb66f4b353bc --- /dev/null +++ b/metadata/md5-cache/app-text/manpager-1 @@ -0,0 +1,9 @@ +DEFINED_PHASES=compile install +DESCRIPTION=Enable colorization of man pages +EAPI=5 +HOMEPAGE=http://www.gentoo.org/ +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 +SLOT=0 +_eclasses_=multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=4b3327faf9caa2e09acb82d9f635f5b4 diff --git a/metadata/md5-cache/app-text/tesseract-3.04.00-r2 b/metadata/md5-cache/app-text/tesseract-3.04.00-r2 index 1c7de2c3425a..16ef729b1108 100644 --- a/metadata/md5-cache/app-text/tesseract-3.04.00-r2 +++ b/metadata/md5-cache/app-text/tesseract-3.04.00-r2 @@ -4,10 +4,10 @@ DESCRIPTION=An OCR Engine, orginally developed at HP, now open source. EAPI=5 HOMEPAGE=https://github.com/tesseract-ocr IUSE=doc examples jpeg opencl osd png +scrollview static-libs tiff training -webp linguas_ar linguas_bg linguas_ca linguas_chr linguas_cs linguas_de linguas_da linguas_el linguas_es linguas_fi linguas_fr linguas_he linguas_hi linguas_hu linguas_id linguas_it linguas_jp linguas_ko linguas_lt linguas_lv linguas_nl linguas_no linguas_pl linguas_pt linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr linguas_sv linguas_th linguas_tl linguas_tr linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW -KEYWORDS=~alpha amd64 ~arm ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=alpha amd64 ~arm ~ppc ~ppc64 ~sparc ~x86 LICENSE=Apache-2.0 RDEPEND=>=media-libs/leptonica-1.70[zlib,tiff?,jpeg?,png?,webp?] opencl? ( virtual/opencl media-libs/tiff:0 ) training? ( dev-libs/icu x11-libs/pango x11-libs/cairo ) SLOT=0 SRC_URI=https://github.com/tesseract-ocr/tesseract/archive/3.04.00.tar.gz -> tesseract-3.04.00.tar.gz https://github.com/tesseract-ocr/tessdata/raw/3.04.00/eng.traineddata -> eng.traineddata-3.04.00 doc? ( https://tesseract-ocr.googlecode.com/files/tesseract-ocr-3.02.02-doc-html.tar.gz ) linguas_ar? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ara.traineddata -> ara.traineddata-3.04.00 ) linguas_bg? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/bul.traineddata -> bul.traineddata-3.04.00 ) linguas_ca? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/cat.traineddata -> cat.traineddata-3.04.00 ) linguas_chr? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/chr.traineddata -> chr.traineddata-3.04.00 ) linguas_cs? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ces.traineddata -> ces.traineddata-3.04.00 ) linguas_de? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/deu.traineddata -> deu.traineddata-3.04.00 https://github.com/tesseract-ocr/tessdata/raw/3.04.00/deu_frak.traineddata -> deu_frak.traineddata-3.04.00 ) linguas_da? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/dan.traineddata -> dan.traineddata-3.04.00 https://github.com/tesseract-ocr/tessdata/raw/3.04.00/dan_frak.traineddata -> dan_frak.traineddata-3.04.00 ) linguas_el? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ell.traineddata -> ell.traineddata-3.04.00 ) linguas_es? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/spa.traineddata -> spa.traineddata-3.04.00 ) linguas_fi? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/fin.traineddata -> fin.traineddata-3.04.00 ) linguas_fr? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/fra.traineddata -> fra.traineddata-3.04.00 ) linguas_he? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/heb.traineddata -> heb.traineddata-3.04.00 ) linguas_hi? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/hin.traineddata -> hin.traineddata-3.04.00 ) linguas_hu? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/hun.traineddata -> hun.traineddata-3.04.00 ) linguas_id? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ind.traineddata -> ind.traineddata-3.04.00 ) linguas_it? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ita.traineddata -> ita.traineddata-3.04.00 ) linguas_jp? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/jpn.traineddata -> jpn.traineddata-3.04.00 ) linguas_ko? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/kor.traineddata -> kor.traineddata-3.04.00 ) linguas_lt? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/lit.traineddata -> lit.traineddata-3.04.00 ) linguas_lv? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/lav.traineddata -> lav.traineddata-3.04.00 ) linguas_nl? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/nld.traineddata -> nld.traineddata-3.04.00 ) linguas_no? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/nor.traineddata -> nor.traineddata-3.04.00 ) linguas_pl? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/pol.traineddata -> pol.traineddata-3.04.00 ) linguas_pt? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/por.traineddata -> por.traineddata-3.04.00 ) linguas_ro? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ron.traineddata -> ron.traineddata-3.04.00 ) linguas_ru? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/rus.traineddata -> rus.traineddata-3.04.00 ) linguas_sk? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/slk.traineddata -> slk.traineddata-3.04.00 https://github.com/tesseract-ocr/tessdata/raw/3.04.00/slk_frak.traineddata -> slk_frak.traineddata-3.04.00 ) linguas_sl? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/slv.traineddata -> slv.traineddata-3.04.00 ) linguas_sr? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/srp.traineddata -> srp.traineddata-3.04.00 ) linguas_sv? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/swe.traineddata -> swe.traineddata-3.04.00 ) linguas_th? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/tha.traineddata -> tha.traineddata-3.04.00 ) linguas_tl? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/tgl.traineddata -> tgl.traineddata-3.04.00 ) linguas_tr? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/tur.traineddata -> tur.traineddata-3.04.00 ) linguas_uk? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/ukr.traineddata -> ukr.traineddata-3.04.00 ) linguas_vi? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/vie.traineddata -> vie.traineddata-3.04.00 ) linguas_zh_CN? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/chi_sim.traineddata -> chi_sim.traineddata-3.04.00 ) linguas_zh_TW? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/chi_tra.traineddata -> chi_tra.traineddata-3.04.00 ) osd? ( https://github.com/tesseract-ocr/tessdata/raw/3.04.00/osd.traineddata -> osd.traineddata-3.04.00 ) _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=30dc0c2d18d6936015f7f2b08b9a12bf +_md5_=8395f1598af101c906afc6d45947a5c7 diff --git a/metadata/md5-cache/dev-db/mariadb-10.0.21 b/metadata/md5-cache/dev-db/mariadb-10.0.21 index ff2fd1084d4c..6b89d44344a0 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.0.21 +++ b/metadata/md5-cache/dev-db/mariadb-10.0.21 @@ -4,7 +4,7 @@ DESCRIPTION=An enhanced, drop-in replacement for MySQL EAPI=5 HOMEPAGE=http://mariadb.org/ IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 bindist +community cluster debug embedded extraengine jemalloc latin1 +perl profiling selinux ssl systemtap static static-libs tcmalloc test oqgraph pam sphinx tokudb odbc xml minimal -KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=GPL-2 PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) ~virtual/mysql-5.6 RDEPEND=ssl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) kernel_linux? ( sys-process/procps:0= dev-libs/libaio:0= ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 !dev-db/mariadb-native-client[mysqlcompat] jemalloc? ( dev-libs/jemalloc:0= ) tcmalloc? ( dev-util/google-perftools:0= ) systemtap? ( >=dev-util/systemtap-1.3:0= ) ssl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) >=sys-libs/zlib-1.2.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] sys-libs/ncurses:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !bindist? ( >=sys-libs/readline-4.1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !minimal? ( pam? ( virtual/pam:0= ) ) oqgraph? ( >=dev-libs/boost-1.40.0:0= ) perl? ( !dev-db/mytop ) extraengine? ( odbc? ( dev-db/unixODBC:0= ) xml? ( dev-libs/libxml2:2= ) ) oqgraph? ( dev-libs/judy:0= ) >=dev-libs/libpcre-8.35:3= !dev-db/mysql !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster selinux? ( sec-policy/selinux-mysql ) abi_x86_32? ( !app-emulation/emul-linux-x86-db[-abi_x86_32(-)] ) !minimal? ( !prefix? ( dev-db/mysql-init-scripts ) ) perl? ( virtual/perl-Getopt-Long dev-perl/TermReadKey virtual/perl-Term-ANSIColor virtual/perl-Time-HiRes ) @@ -13,4 +13,4 @@ RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://mirrors.coreix.net/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-10.0.21/source/mariadb-10.0.21.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz http://mirrors.coreix.net/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-10.0.21/kvm-tarbake-jaunty-x86/mariadb-10.0.21.tar.gz mirror://gentoo/mysql-extras-20141215-0144Z.tar.bz2 http://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20141215-0144Z.tar.bz2 http://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20141215-0144Z.tar.bz2 http://dev.gentoo.org/~grknight/distfiles/mysql-extras-20141215-0144Z.tar.bz2 _eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 mysql-cmake 6e23000b4cc3e024a7bfdff1a53a9201 mysql-multilib 24e6173ec2a1e3adc61917a9c9525b09 mysql_fx 198902d1634b4462a8070f8c933df0e8 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=00e574478ee8cda4ecdda04c81c0aee0 +_md5_=35896879217ad402b809b4b4d7f68b28 diff --git a/metadata/md5-cache/dev-java/javassist-2.6-r1 b/metadata/md5-cache/dev-java/javassist-2.6-r1 deleted file mode 100644 index 5dd56ef090a0..000000000000 --- a/metadata/md5-cache/dev-java/javassist-2.6-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install preinst setup unpack -DEPEND=>=virtual/jdk-1.4 app-arch/unzip >=dev-java/ant-core-1.5 source? ( app-arch/zip ) >=dev-java/java-config-2.2.0 >=dev-java/ant-core-1.8.2 >=dev-java/javatoolkit-0.3.0-r2 -DESCRIPTION=Javassist makes Java bytecode manipulation simple -HOMEPAGE=http://www.csg.is.titech.ac.jp/~chiba/javassist/ -IUSE=doc source elibc_FreeBSD elibc_FreeBSD -KEYWORDS=amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux -LICENSE=MPL-1.1 -RDEPEND=>=virtual/jre-1.4 >=dev-java/java-config-2.2.0 -SLOT=2 -SRC_URI=mirror://sourceforge/jboss/javassist-2.6.zip -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=19707b1286b5b97a91d1f00466f4936e diff --git a/metadata/md5-cache/dev-java/javassist-2.6-r2 b/metadata/md5-cache/dev-java/javassist-2.6-r2 index 6a6f3e27382a..0552f33eed40 100644 --- a/metadata/md5-cache/dev-java/javassist-2.6-r2 +++ b/metadata/md5-cache/dev-java/javassist-2.6-r2 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install preinst prepare setup -DEPEND=>=virtual/jdk-1.4 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 +DEPEND=>=virtual/jdk-1.6 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 DESCRIPTION=Javassist makes Java bytecode manipulation simple EAPI=5 HOMEPAGE=http://www.csg.is.titech.ac.jp/~chiba/javassist/ IUSE=elibc_FreeBSD doc source examples elibc_FreeBSD -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux LICENSE=MPL-1.1 -RDEPEND=>=virtual/jre-1.4 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) +RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) SLOT=2 SRC_URI=mirror://sourceforge/jboss/javassist-2.6.zip _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=264d202390a5274382390013a17132ff +_md5_=9b9b16a73dd3960c3d1e54d767087a74 diff --git a/metadata/md5-cache/dev-java/javassist-3.14.0 b/metadata/md5-cache/dev-java/javassist-3.14.0 deleted file mode 100644 index 138e3c6de13d..000000000000 --- a/metadata/md5-cache/dev-java/javassist-3.14.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install preinst setup -DEPEND=>=virtual/jdk-1.5 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2 >=dev-java/javatoolkit-0.3.0-r2 -DESCRIPTION=Javassist makes Java bytecode manipulation simple -HOMEPAGE=http://www.csg.is.titech.ac.jp/~chiba/javassist/ -IUSE=elibc_FreeBSD doc source elibc_FreeBSD -KEYWORDS=amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~x86-macos -LICENSE=MPL-1.1 -RDEPEND=>=virtual/jre-1.5 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) -SLOT=3 -SRC_URI=mirror://sourceforge/project/jboss/Javassist/3.14.0.GA/javassist-3.14.0-GA.zip -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d3a34ca8d226b0a7a5b1aeb1a63e4aeb diff --git a/metadata/md5-cache/dev-java/javassist-3.14.0-r1 b/metadata/md5-cache/dev-java/javassist-3.14.0-r1 deleted file mode 100644 index 4c1718f95368..000000000000 --- a/metadata/md5-cache/dev-java/javassist-3.14.0-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare setup -DEPEND=>=virtual/jdk-1.4 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 -DESCRIPTION=Javassist makes Java bytecode manipulation simple -EAPI=5 -HOMEPAGE=http://www.csg.is.titech.ac.jp/~chiba/javassist/ -IUSE=elibc_FreeBSD doc source examples elibc_FreeBSD -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-macos -LICENSE=MPL-1.1 -RDEPEND=>=virtual/jre-1.4 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) -SLOT=3 -SRC_URI=mirror://sourceforge/project/jboss/Javassist/3.14.0.GA/javassist-3.14.0-GA.zip -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=f7fc2703e221cd1e8212924daa72860a diff --git a/metadata/md5-cache/dev-java/javassist-3.18.2 b/metadata/md5-cache/dev-java/javassist-3.18.2 index 34115ed97217..141fd7afa19b 100644 --- a/metadata/md5-cache/dev-java/javassist-3.18.2 +++ b/metadata/md5-cache/dev-java/javassist-3.18.2 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install preinst prepare setup -DEPEND=>=virtual/jdk-1.4 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 +DEPEND=>=virtual/jdk-1.6 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 DESCRIPTION=Javassist makes Java bytecode manipulation simple EAPI=5 HOMEPAGE=http://www.csg.is.titech.ac.jp/~chiba/javassist/ IUSE=elibc_FreeBSD doc source examples elibc_FreeBSD -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x86-macos +KEYWORDS=amd64 ppc ppc64 x86 ~amd64-linux ~x86-linux ~x86-macos LICENSE=MPL-1.1 -RDEPEND=>=virtual/jre-1.4 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) +RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) SLOT=3 SRC_URI=https://github.com/jboss-javassist/javassist/archive/rel_3_18_2_ga_build.tar.gz -> javassist-3.18.2.tar.gz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9672ce80fc87628784160ed5766bbe20 +_md5_=cdef82139ce00fdf8a0620094157361f diff --git a/metadata/md5-cache/dev-java/jmock-1.2.0 b/metadata/md5-cache/dev-java/jmock-1.2.0 deleted file mode 100644 index 6e5c12db5d42..000000000000 --- a/metadata/md5-cache/dev-java/jmock-1.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup unpack -DEPEND=>=virtual/jdk-1.6 dev-java/junit:0 app-arch/unzip >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) -DESCRIPTION=Library for testing Java code using mock objects -EAPI=5 -HOMEPAGE=http://www.jmock.org/ -IUSE=elibc_FreeBSD doc source elibc_FreeBSD -KEYWORDS=amd64 ppc ppc64 x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos -LICENSE=BSD -RDEPEND=>=virtual/jre-1.6 dev-java/junit:0 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) -SLOT=1.0 -SRC_URI=http://www.jmock.org/downloads/jmock-1.2.0-jars.zip -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-pkg-simple d87e645de7dff9e1bc0aac42b43ca4f4 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=82e54b85d43b1077cbe841786952f3e7 diff --git a/metadata/md5-cache/dev-java/jmock-1.2.0-r1 b/metadata/md5-cache/dev-java/jmock-1.2.0-r1 index d18487ce4836..0037c2effa62 100644 --- a/metadata/md5-cache/dev-java/jmock-1.2.0-r1 +++ b/metadata/md5-cache/dev-java/jmock-1.2.0-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Library for testing Java code using mock objects EAPI=5 HOMEPAGE=http://www.jmock.org/ IUSE=elibc_FreeBSD doc source elibc_FreeBSD -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=amd64 ppc ppc64 x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=BSD RDEPEND=>=virtual/jre-1.6 dev-java/junit:0 >=dev-java/java-config-2.2.0 source? ( app-arch/zip ) SLOT=1.0 SRC_URI=http://www.jmock.org/downloads/jmock-1.2.0-jars.zip _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-pkg-simple d87e645de7dff9e1bc0aac42b43ca4f4 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=ef8ea74cf7f4446e1470f256044bce47 +_md5_=4a631d43eacec924f93189d3b8736561 diff --git a/metadata/md5-cache/dev-libs/jansson-2.7 b/metadata/md5-cache/dev-libs/jansson-2.7 index 7c27bb0a4d81..cf095aaae446 100644 --- a/metadata/md5-cache/dev-libs/jansson-2.7 +++ b/metadata/md5-cache/dev-libs/jansson-2.7 @@ -4,9 +4,9 @@ DESCRIPTION=C library for encoding, decoding and manipulating JSON data EAPI=5 HOMEPAGE=http://www.digip.org/jansson/ IUSE=doc static-libs -KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 +KEYWORDS=alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 LICENSE=MIT SLOT=0 SRC_URI=http://www.digip.org/jansson/releases/jansson-2.7.tar.gz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=eda21e2287fb7b6c77c8a30d9dbd6b92 +_md5_=79b1fcd00d3dc21baecb8459702012d8 diff --git a/metadata/md5-cache/dev-libs/libmemcached-1.0.18-r3 b/metadata/md5-cache/dev-libs/libmemcached-1.0.18-r3 index 64db03b184a2..b3ec1f926f1a 100644 --- a/metadata/md5-cache/dev-libs/libmemcached-1.0.18-r3 +++ b/metadata/md5-cache/dev-libs/libmemcached-1.0.18-r3 @@ -4,11 +4,11 @@ DESCRIPTION=a C client library to the memcached server EAPI=5 HOMEPAGE=http://libmemcached.org/libMemcached.html IUSE=debug hsieh +libevent sasl static-libs -KEYWORDS=~alpha amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86 ~sparc-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos LICENSE=BSD RDEPEND=net-misc/memcached sasl? ( dev-libs/cyrus-sasl ) libevent? ( dev-libs/libevent ) RESTRICT=test SLOT=0 SRC_URI=https://launchpad.net/libmemcached/1.0/1.0.18/+download/libmemcached-1.0.18.tar.gz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=5cfb8336ebc45d69369e2d99181da284 +_md5_=f66c6ef292744bae69dffe61e8a58d8a diff --git a/metadata/md5-cache/dev-libs/libnl-3.2.26 b/metadata/md5-cache/dev-libs/libnl-3.2.26 index 1a15c6098698..f9f5e7f142c7 100644 --- a/metadata/md5-cache/dev-libs/libnl-3.2.26 +++ b/metadata/md5-cache/dev-libs/libnl-3.2.26 @@ -4,11 +4,11 @@ DESCRIPTION=A collection of libraries providing APIs to netlink protocol based L EAPI=5 HOMEPAGE=http://www.infradead.org/~tgr/libnl/ IUSE=static-libs python utils python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux +KEYWORDS=alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux LICENSE=LGPL-2.1 utils? ( GPL-2 ) RDEPEND=python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508-r5 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) REQUIRED_USE=python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ) SLOT=3 SRC_URI=https://github.com/thom311/libnl/releases/download/libnl3_2_26/libnl-3.2.26.tar.gz _eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=37938c4accfa2f364963af0b034a2c99 +_md5_=4763f3aa61ac5d040950c768a2d637e7 diff --git a/metadata/md5-cache/dev-libs/libqzeitgeist-0.8.0 b/metadata/md5-cache/dev-libs/libqzeitgeist-0.8.0 index 20ff6018f7b5..39b54a033b65 100644 --- a/metadata/md5-cache/dev-libs/libqzeitgeist-0.8.0 +++ b/metadata/md5-cache/dev-libs/libqzeitgeist-0.8.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libzeitgeist dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtdeclarative:4 SLOT=4 SRC_URI=mirror://kde/stable/libqzeitgeist/0.8.0/src/libqzeitgeist-0.8.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1a9ba5791b8d9a6a8c8b9dd50bfef389 diff --git a/metadata/md5-cache/dev-libs/openssl-1.0.2d b/metadata/md5-cache/dev-libs/openssl-1.0.2d index 97a64fdf09e3..76122c7e62bc 100644 --- a/metadata/md5-cache/dev-libs/openssl-1.0.2d +++ b/metadata/md5-cache/dev-libs/openssl-1.0.2d @@ -4,7 +4,7 @@ DESCRIPTION=full-strength general purpose cryptography library (including SSL an EAPI=4 HOMEPAGE=http://www.openssl.org/ IUSE=+asm bindist gmp kerberos rfc3779 sctp cpu_flags_x86_sse2 static-libs test +tls-heartbeat vanilla zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux LICENSE=openssl PDEPEND=app-misc/ca-certificates RDEPEND=gmp? ( >=dev-libs/gmp-5.1.3-r1[static-libs(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[static-libs(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( >=app-crypt/mit-krb5-1.11.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) ! openssl-c_rehash.sh.1.7 _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=b43c6b6c9173a4141b1c0c6678c9f67b +_md5_=4813ceac3acccde2023c689a94947a86 diff --git a/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r2 b/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r2 index 9eaae02acd5b..cec595f32106 100644 --- a/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r2 +++ b/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r2 @@ -10,5 +10,5 @@ RDEPEND=perl? ( dev-lang/perl ) php? ( php_targets_php5-4? ( dev-lang/php:5.4 ) REQUIRED_USE=php? ( || ( php_targets_php5-4 ) ) SLOT=0 SRC_URI=ftp://ftp.ossp.org/pkg/lib/uuid/uuid-1.6.2.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=709225a5dd800c882591b8d9ab71af19 diff --git a/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r4 b/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r4 index 26187c6ef313..4f2ee31100c1 100644 --- a/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r4 +++ b/metadata/md5-cache/dev-libs/ossp-uuid-1.6.2-r4 @@ -10,5 +10,5 @@ RDEPEND=perl? ( dev-lang/perl:= ) php? ( php_targets_php5-5? ( dev-lang/php:5.5 REQUIRED_USE=php? ( || ( php_targets_php5-5 php_targets_php5-4 ) ) SLOT=0 SRC_URI=ftp://ftp.ossp.org/pkg/lib/uuid/uuid-1.6.2.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 _md5_=352d267596dc4e153fe93cc31bbb64e6 diff --git a/metadata/md5-cache/dev-libs/wayland-0.95.0 b/metadata/md5-cache/dev-libs/wayland-0.95.0 deleted file mode 100644 index 4ab226e933e1..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-0.95.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-libs/expat virtual/libffi dev-libs/libxslt !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Wayland protocol libraries -EAPI=4 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=static-libs -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=dev-libs/expat virtual/libffi -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-0.95.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=1fa59a27fde9667836fec5e78943df7f diff --git a/metadata/md5-cache/dev-libs/wayland-1.0.6 b/metadata/md5-cache/dev-libs/wayland-1.0.6 deleted file mode 100644 index 2c819f4bf147..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.0.6 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-libs/expat virtual/libffi doc? ( app-doc/doxygen ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=dev-libs/expat virtual/libffi -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.0.6.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=d14c13cb8652f53474991cc0a4ee4351 diff --git a/metadata/md5-cache/dev-libs/wayland-1.1.0 b/metadata/md5-cache/dev-libs/wayland-1.1.0 deleted file mode 100644 index 313aacdd95e3..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.1.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-libs/expat virtual/libffi doc? ( app-doc/doxygen ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=dev-libs/expat virtual/libffi -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.1.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=d14c13cb8652f53474991cc0a4ee4351 diff --git a/metadata/md5-cache/dev-libs/wayland-1.2.0 b/metadata/md5-cache/dev-libs/wayland-1.2.0 deleted file mode 100644 index bc6701ed57ee..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.2.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare test -DEPEND=dev-libs/expat virtual/libffi doc? ( app-doc/doxygen ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=dev-libs/expat virtual/libffi -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.2.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=19ed3a3044dc84e21589c09a8a3b453e diff --git a/metadata/md5-cache/dev-libs/wayland-1.2.1 b/metadata/md5-cache/dev-libs/wayland-1.2.1 deleted file mode 100644 index 6ca3d5b7218f..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.2.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare test -DEPEND=dev-libs/expat virtual/libffi doc? ( app-doc/doxygen ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs -KEYWORDS=amd64 arm hppa ia64 ppc ppc64 x86 -LICENSE=MIT -RDEPEND=dev-libs/expat virtual/libffi -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.2.1.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=518c88428739308db4907679b5a39c16 diff --git a/metadata/md5-cache/dev-libs/wayland-1.2.1-r1 b/metadata/md5-cache/dev-libs/wayland-1.2.1-r1 deleted file mode 100644 index 17f20da8e7df..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.2.1-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( app-doc/doxygen ) virtual/pkgconfig -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.2.1.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=61fe29117f1349d0eef5498436bce9a8 diff --git a/metadata/md5-cache/dev-libs/wayland-1.3.0 b/metadata/md5-cache/dev-libs/wayland-1.3.0 deleted file mode 100644 index 8b5ee6e35961..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.3.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( app-doc/doxygen ) virtual/pkgconfig -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.3.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=e3febcd907675f894ada7f65580df645 diff --git a/metadata/md5-cache/dev-libs/wayland-1.4.0 b/metadata/md5-cache/dev-libs/wayland-1.4.0 deleted file mode 100644 index e98e97fcec30..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.4.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( app-doc/doxygen ) virtual/pkgconfig -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ppc ppc64 ~s390 ~sh ~sparc x86 -LICENSE=MIT -RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.4.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=9b62498892e1829b6d846e748bdad666 diff --git a/metadata/md5-cache/dev-libs/wayland-1.5.0 b/metadata/md5-cache/dev-libs/wayland-1.5.0 deleted file mode 100644 index 2b013472ad21..000000000000 --- a/metadata/md5-cache/dev-libs/wayland-1.5.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( app-doc/doxygen ) virtual/pkgconfig -DESCRIPTION=Wayland protocol libraries -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -LICENSE=MIT -RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.5.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=8adc0d0982205d8baf98e426136c705d diff --git a/metadata/md5-cache/dev-libs/wayland-1.6.0 b/metadata/md5-cache/dev-libs/wayland-9999 similarity index 64% rename from metadata/md5-cache/dev-libs/wayland-1.6.0 rename to metadata/md5-cache/dev-libs/wayland-9999 index e9e496db81a1..d3e9bf284c34 100644 --- a/metadata/md5-cache/dev-libs/wayland-1.6.0 +++ b/metadata/md5-cache/dev-libs/wayland-9999 @@ -1,13 +1,11 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( app-doc/doxygen ) virtual/pkgconfig +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=>=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( >=app-doc/doxygen-1.6[dot] app-text/xmlto >=media-gfx/graphviz-2.26.0 sys-apps/grep[pcre] ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1 DESCRIPTION=Wayland protocol libraries EAPI=5 HOMEPAGE=http://wayland.freedesktop.org/ IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=MIT RDEPEND=>=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/wayland-1.6.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=6707ba715920c4f985c7712094f643f4 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-multilib 0b47cfc5bc6e355200e256e42f54fb09 autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=ee48edf2f85585247300673c88ef8f1e diff --git a/metadata/md5-cache/dev-libs/weston-1.2.0-r1 b/metadata/md5-cache/dev-libs/weston-1.2.0-r1 deleted file mode 100644 index 6af906d350a4..000000000000 --- a/metadata/md5-cache/dev-libs/weston-1.2.0-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare test -DEPEND=>=dev-libs/wayland-1.1.90 media-libs/mesa[egl?,wayland] media-libs/lcms:2 media-libs/libpng:= media-libs/libwebp virtual/jpeg sys-libs/pam >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2] ) examples? ( editor? ( x11-libs/pango ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) gnome-base/librsvg virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Wayland reference compositor -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=colord +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi static-libs +suid systemd tablet test unwind view wayland-compositor +X xwayland test -KEYWORDS=~arm ~amd64 ~x86 ~arm-linux -LICENSE=MIT CC-BY-SA-3.0 -RDEPEND=>=dev-libs/wayland-1.1.90 media-libs/mesa[egl?,wayland] media-libs/lcms:2 media-libs/libpng:= media-libs/libwebp virtual/jpeg sys-libs/pam >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2] ) examples? ( editor? ( x11-libs/pango ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) -REQUIRED_USE=drm? ( egl ) editor? ( examples ) egl? ( || ( gles2 opengl ) ) fbdev? ( drm ) gles2? ( !opengl ) test? ( X ) view? ( examples ) wayland-compositor? ( egl ) -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/weston-1.2.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f -_md5_=9a6fcc55eeb5b16cbb9650837b429ece diff --git a/metadata/md5-cache/dev-libs/weston-1.2.1 b/metadata/md5-cache/dev-libs/weston-1.2.1 deleted file mode 100644 index ee3d3d2de9a3..000000000000 --- a/metadata/md5-cache/dev-libs/weston-1.2.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare test -DEPEND=>=dev-libs/wayland-1.1.90 media-libs/mesa[egl?,wayland] media-libs/lcms:2 media-libs/libpng:= media-libs/libwebp virtual/jpeg sys-libs/pam >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2] ) editor? ( x11-libs/pango ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) gnome-base/librsvg virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Wayland reference compositor -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=colord +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi static-libs +suid systemd tablet test unwind view wayland-compositor +X xwayland test -KEYWORDS=~arm ~amd64 ~x86 ~arm-linux -LICENSE=MIT CC-BY-SA-3.0 -RDEPEND=>=dev-libs/wayland-1.1.90 media-libs/mesa[egl?,wayland] media-libs/lcms:2 media-libs/libpng:= media-libs/libwebp virtual/jpeg sys-libs/pam >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2] ) editor? ( x11-libs/pango ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) -REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) fbdev? ( drm ) gles2? ( !opengl ) test? ( X ) wayland-compositor? ( egl ) -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/weston-1.2.1.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f -_md5_=aa0fec15cf7222560dea58ef10b39828 diff --git a/metadata/md5-cache/dev-libs/weston-1.4.0 b/metadata/md5-cache/dev-libs/weston-1.4.0 deleted file mode 100644 index 2f3e4ef3dcac..000000000000 --- a/metadata/md5-cache/dev-libs/weston-1.4.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare test -DEPEND=>=dev-libs/wayland-1.4.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) gnome-base/librsvg virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Wayland reference compositor -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=colord +drm dbus +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch static-libs +suid systemd test unwind view wayland-compositor +X xwayland test -KEYWORDS=amd64 arm x86 ~arm-linux -LICENSE=MIT CC-BY-SA-3.0 -RDEPEND=>=dev-libs/wayland-1.4.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) view? ( app-text/poppler:=[cairo] dev-libs/glib:2 ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) -REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) gles2? ( !opengl ) test? ( X ) wayland-compositor? ( egl ) -RESTRICT=test -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/weston-1.4.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f -_md5_=c96813737c34cd2fcacec346bcc974ee diff --git a/metadata/md5-cache/dev-libs/weston-1.5.0 b/metadata/md5-cache/dev-libs/weston-1.5.0 deleted file mode 100644 index 066a8dfc6c99..000000000000 --- a/metadata/md5-cache/dev-libs/weston-1.5.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare test -DEPEND=>=dev-libs/wayland-1.4.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Wayland reference compositor -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=colord dbus +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland test -KEYWORDS=~amd64 ~arm ~x86 ~arm-linux -LICENSE=MIT CC-BY-SA-3.0 -RDEPEND=>=dev-libs/wayland-1.4.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) -REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) gles2? ( !opengl ) screen-sharing? ( rdp ) test? ( X ) wayland-compositor? ( egl ) -RESTRICT=test -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/weston-1.5.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f -_md5_=fee5894fae7ee8905f1b1fcd6548e18f diff --git a/metadata/md5-cache/dev-libs/weston-1.6.0 b/metadata/md5-cache/dev-libs/weston-1.6.0 deleted file mode 100644 index 672a73734157..000000000000 --- a/metadata/md5-cache/dev-libs/weston-1.6.0 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare test -DEPEND=>=dev-libs/wayland-1.6.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Wayland reference compositor -EAPI=5 -HOMEPAGE=http://wayland.freedesktop.org/ -IUSE=colord dbus +drm +egl editor examples fbdev gles2 headless +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland test -KEYWORDS=~amd64 ~arm ~x86 ~arm-linux -LICENSE=MIT CC-BY-SA-3.0 -RDEPEND=>=dev-libs/wayland-1.6.0 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) -REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) gles2? ( !opengl ) screen-sharing? ( rdp ) test? ( X ) wayland-compositor? ( egl ) -RESTRICT=test -SLOT=0 -SRC_URI=http://wayland.freedesktop.org/releases/weston-1.6.0.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f -_md5_=d89dcc31b36a3a3803ea238c3328f350 diff --git a/metadata/md5-cache/dev-libs/weston-1.8.0 b/metadata/md5-cache/dev-libs/weston-1.8.0 new file mode 100644 index 000000000000..3a59ff86ba1a --- /dev/null +++ b/metadata/md5-cache/dev-libs/weston-1.8.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=configure install postinst prepare test +DEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Wayland reference compositor +EAPI=5 +HOMEPAGE=http://wayland.freedesktop.org/ +IUSE=colord dbus +drm +egl editor examples fbdev gles2 headless ivi +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland test +KEYWORDS=~amd64 ~arm ~x86 ~arm-linux +LICENSE=MIT CC-BY-SA-3.0 +RDEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) +REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) gles2? ( !opengl ) screen-sharing? ( rdp ) test? ( X ) wayland-compositor? ( egl ) +RESTRICT=test +SLOT=0 +SRC_URI=http://wayland.freedesktop.org/releases/weston-1.8.0.tar.xz +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f +_md5_=c902029d3578e2d389b12d9f2a1cbcd6 diff --git a/metadata/md5-cache/dev-libs/weston-9999 b/metadata/md5-cache/dev-libs/weston-9999 new file mode 100644 index 000000000000..884dba2ca8e4 --- /dev/null +++ b/metadata/md5-cache/dev-libs/weston-9999 @@ -0,0 +1,13 @@ +DEFINED_PHASES=configure install postinst prepare test unpack +DEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) >=dev-vcs/git-1.8.2.1 +DESCRIPTION=Wayland reference compositor +EAPI=5 +HOMEPAGE=http://wayland.freedesktop.org/ +IUSE=colord dbus +drm +egl editor examples fbdev gles2 headless ivi +opengl rdp +resize-optimization rpi +launch screen-sharing static-libs +suid systemd test unwind wayland-compositor +X xwayland test +LICENSE=MIT CC-BY-SA-3.0 +RDEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.8.1 media-libs/lcms:2 media-libs/libpng:0= media-libs/libwebp:0= virtual/jpeg >=x11-libs/cairo-1.11.3[gles2(-)?,opengl?] >=x11-libs/libdrm-2.4.30 x11-libs/libxkbcommon x11-libs/pixman x11-misc/xkeyboard-config fbdev? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) colord? ( >=x11-misc/colord-0.1.27 ) dbus? ( sys-apps/dbus ) drm? ( media-libs/mesa[gbm] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) egl? ( media-libs/glu media-libs/mesa[gles2,wayland] ) editor? ( x11-libs/pango ) gles2? ( media-libs/mesa[wayland] ) opengl? ( media-libs/mesa[wayland] ) rdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) rpi? ( >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) systemd? ( sys-auth/pambase[systemd] sys-apps/systemd[pam] ) launch? ( sys-auth/pambase ) unwind? ( sys-libs/libunwind ) X? ( x11-libs/libxcb x11-libs/libX11 ) xwayland? ( x11-base/xorg-server[wayland] x11-libs/cairo[xcb] x11-libs/libxcb x11-libs/libXcursor ) +REQUIRED_USE=drm? ( egl ) egl? ( || ( gles2 opengl ) ) gles2? ( !opengl ) screen-sharing? ( rdp ) test? ( X ) wayland-compositor? ( egl ) +RESTRICT=test +SLOT=0 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 virtualx 7d550983f9b6adb3e7091f4090ddae2f +_md5_=c902029d3578e2d389b12d9f2a1cbcd6 diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.19 b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.19 index ec5f25372c97..5c8278f77927 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.19 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.19 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.2.19* lua? ( >=dev-lang/lua-5.1 ) perl? ( dev-lang/pe REQUIRED_USE=|| ( java lua perl php python ruby tcl ) php? ( || ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.2.19/xapian-bindings-1.2.19.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=d4191180e75c82e812eb03731814d58c diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.20 b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.20 index eed3d1f45f21..9154a4a76653 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.20 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.20 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.2.20* lua? ( dev-lang/lua:= ) perl? ( dev-lang/perl:= REQUIRED_USE=|| ( java lua perl php python ruby tcl ) php? ( || ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.2.20/xapian-bindings-1.2.20.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=f29de392fc87c9d5ff8a9eb144a2ec62 diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.21 b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.21 index edeebf9bf48b..870d6901d492 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.2.21 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.2.21 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.2.21* lua? ( dev-lang/lua:= ) perl? ( dev-lang/perl:= REQUIRED_USE=|| ( java lua perl php python ruby tcl ) php? ( || ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.2.21/xapian-bindings-1.2.21.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=f29de392fc87c9d5ff8a9eb144a2ec62 diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.2 b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.2 index a001834068c6..38fec8e9d28f 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.2 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.2 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.3.2* lua? ( dev-lang/lua:= ) mono? ( >=dev-lang/mono- REQUIRED_USE=|| ( java lua mono perl php python ruby tcl ) php? ( || ( php_targets_php5-4 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.3.2/xapian-bindings-1.3.2.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=97a827e095a9d8bf86ad31331f7149e2 diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3 b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3 index cb029718528c..40e1dd43738a 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.3.3* lua? ( dev-lang/lua:= ) mono? ( >=dev-lang/mono- REQUIRED_USE=|| ( java lua mono perl php python ruby tcl ) php? ( || ( php_targets_php5-4 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.3.3/xapian-bindings-1.3.3.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=97a827e095a9d8bf86ad31331f7149e2 diff --git a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3-r1 b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3-r1 index 9f531e65460c..a60469f5b2ee 100644 --- a/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3-r1 +++ b/metadata/md5-cache/dev-libs/xapian-bindings-1.3.3-r1 @@ -10,5 +10,5 @@ RDEPEND==dev-libs/xapian-1.3.3* lua? ( dev-lang/lua:= ) mono? ( >=dev-lang/mono- REQUIRED_USE=python_targets_python2_7 php? ( || ( php_targets_php5-4 ) ) SLOT=0 SRC_URI=http://oligarchy.co.uk/xapian/1.3.3/xapian-bindings-1.3.3.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=4e1e5a54b72fa1a715ad38a6d7e72bda diff --git a/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r3 b/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r3 index 23e0932a34b7..a5f6bd5f611a 100644 --- a/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r3 +++ b/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r3 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=mirror://sourceforge/ffmpeg-php/ffmpeg-php-0.6.0.tbz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1bc584e051ae49b4d0d329a78b56fce1 diff --git a/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r4 b/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r4 index a9499f01fc3e..90d4b5d749d4 100644 --- a/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r4 +++ b/metadata/md5-cache/dev-php/ffmpeg-php-0.6.0-r4 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=mirror://sourceforge/ffmpeg-php/ffmpeg-php-0.6.0.tbz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0e90d43b738a3a04173f7f9df0321cb7 diff --git a/metadata/md5-cache/dev-php/igbinary-1.2.1 b/metadata/md5-cache/dev-php/igbinary-1.2.1 index 5382885b6a9b..225bf233b877 100644 --- a/metadata/md5-cache/dev-php/igbinary-1.2.1 +++ b/metadata/md5-cache/dev-php/igbinary-1.2.1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=https://github.com/igbinary/igbinary/archive/1.2.1.tar.gz -> igbinary-1.2.1.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65a0e9c9276ecc4928e105a95732180c diff --git a/metadata/md5-cache/dev-php/libvirt-php-0.4.8 b/metadata/md5-cache/dev-php/libvirt-php-0.4.8 index 2c774b8732e5..8508e487fac3 100644 --- a/metadata/md5-cache/dev-php/libvirt-php-0.4.8 +++ b/metadata/md5-cache/dev-php/libvirt-php-0.4.8 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=http://libvirt.org/sources/php/libvirt-php-0.4.8.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=16955458c0515f33221523fd1f15598d diff --git a/metadata/md5-cache/dev-php/libvirt-php-9999 b/metadata/md5-cache/dev-php/libvirt-php-9999 index 6de2afbda8d4..413cd3aea1b4 100644 --- a/metadata/md5-cache/dev-php/libvirt-php-9999 +++ b/metadata/md5-cache/dev-php/libvirt-php-9999 @@ -9,5 +9,5 @@ RDEPEND=app-emulation/libvirt dev-libs/libxml2 php_targets_php5-6? ( dev-lang/ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7b89f1a739d631ea21c4c1564acc20d diff --git a/metadata/md5-cache/dev-php/magickwand-1.0.9-r1 b/metadata/md5-cache/dev-php/magickwand-1.0.9-r1 index 2e7b87013936..595c3e3adb33 100644 --- a/metadata/md5-cache/dev-php/magickwand-1.0.9-r1 +++ b/metadata/md5-cache/dev-php/magickwand-1.0.9-r1 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.5.2.9 php_targets_php5-6? ( dev-lang/php:5.6 ) REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://www.magickwand.org/download/php/MagickWandForPHP-1.0.9-2.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4b63fc483546caada38b305a4265ee86 diff --git a/metadata/md5-cache/dev-php/ming-php-0.4.5 b/metadata/md5-cache/dev-php/ming-php-0.4.5 index a4f23988f071..0d7fda7a3d05 100644 --- a/metadata/md5-cache/dev-php/ming-php-0.4.5 +++ b/metadata/md5-cache/dev-php/ming-php-0.4.5 @@ -10,5 +10,5 @@ RDEPEND=media-libs/ming php_targets_php5-4? ( dev-lang/php:5.4 ) php_targets_php REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=mirror://sourceforge/ming/ming-0.4.5.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61d61c8dd3a3d4d645e7e2dd994de892 diff --git a/metadata/md5-cache/dev-php/pecl-amqp-1.4.0 b/metadata/md5-cache/dev-php/pecl-amqp-1.4.0 index 6cbe6f70f5d4..5cd26b264c49 100644 --- a/metadata/md5-cache/dev-php/pecl-amqp-1.4.0 +++ b/metadata/md5-cache/dev-php/pecl-amqp-1.4.0 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/rabbitmq-c-0.4.1 php_targets_php5-6? ( dev-lang/php:5.6 ) php REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/amqp-1.4.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f25415eea68bd9cbae48b56ef0bcaab diff --git a/metadata/md5-cache/dev-php/pecl-apcu-4.0.7 b/metadata/md5-cache/dev-php/pecl-apcu-4.0.7 index 23633aef0284..9649d21e3663 100644 --- a/metadata/md5-cache/dev-php/pecl-apcu-4.0.7 +++ b/metadata/md5-cache/dev-php/pecl-apcu-4.0.7 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=^^ ( lock_pthreadmutex lock_pthreadrw lock_spinlock lock_semaphore ) || ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/APCu-4.0.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c02fbadd76c93796c9f301e9e70992c9 diff --git a/metadata/md5-cache/dev-php/pecl-bbcode-1.0.3_beta1-r1 b/metadata/md5-cache/dev-php/pecl-bbcode-1.0.3_beta1-r1 index d17d9238ee08..f254c8b4c098 100644 --- a/metadata/md5-cache/dev-php/pecl-bbcode-1.0.3_beta1-r1 +++ b/metadata/md5-cache/dev-php/pecl-bbcode-1.0.3_beta1-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=http://pecl.php.net/get/bbcode-1.0.3b1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3ac4001d5043af645bef8e82a9bcdaed diff --git a/metadata/md5-cache/dev-php/pecl-cairo-0.3.2 b/metadata/md5-cache/dev-php/pecl-cairo-0.3.2 index f49068a3942b..f397bac27bb8 100644 --- a/metadata/md5-cache/dev-php/pecl-cairo-0.3.2 +++ b/metadata/md5-cache/dev-php/pecl-cairo-0.3.2 @@ -10,5 +10,5 @@ RDEPEND=>=x11-libs/cairo-1.4[svg] php_targets_php5-4? ( dev-lang/php:5.4 ) php_t REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/cairo-0.3.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1447286d77d08ab607e7141050bb32d8 diff --git a/metadata/md5-cache/dev-php/pecl-crack-0.4-r4 b/metadata/md5-cache/dev-php/pecl-crack-0.4-r4 index a6190c798f09..2f2c7eae3362 100644 --- a/metadata/md5-cache/dev-php/pecl-crack-0.4-r4 +++ b/metadata/md5-cache/dev-php/pecl-crack-0.4-r4 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/crack-0.4.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbb431fa5157b4e7bcad467129d3a7e4 diff --git a/metadata/md5-cache/dev-php/pecl-dbx-1.1.2-r1 b/metadata/md5-cache/dev-php/pecl-dbx-1.1.2-r1 index 295ee7231a2e..d16c4a89cc04 100644 --- a/metadata/md5-cache/dev-php/pecl-dbx-1.1.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-dbx-1.1.2-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/dbx-1.1.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b117333c70c77b59dc5d347a39b6882 diff --git a/metadata/md5-cache/dev-php/pecl-dio-0.0.7-r1 b/metadata/md5-cache/dev-php/pecl-dio-0.0.7-r1 index f936f063670d..80166441c5b9 100644 --- a/metadata/md5-cache/dev-php/pecl-dio-0.0.7-r1 +++ b/metadata/md5-cache/dev-php/pecl-dio-0.0.7-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/dio-0.0.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e053472f07aeb1dacb290f2d98e82cda diff --git a/metadata/md5-cache/dev-php/pecl-drizzle-0.4.2-r3 b/metadata/md5-cache/dev-php/pecl-drizzle-0.4.2-r3 index fc325c19abdc..bdc8fdb6de17 100644 --- a/metadata/md5-cache/dev-php/pecl-drizzle-0.4.2-r3 +++ b/metadata/md5-cache/dev-php/pecl-drizzle-0.4.2-r3 @@ -10,5 +10,5 @@ RDEPEND=dev-db/drizzle php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5 REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/drizzle-0.4.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1162ca9f7a81888c0df935037db54430 diff --git a/metadata/md5-cache/dev-php/pecl-eio-1.2.5 b/metadata/md5-cache/dev-php/pecl-eio-1.2.5 index 2be5acc8bbb3..fbdc95a18048 100644 --- a/metadata/md5-cache/dev-php/pecl-eio-1.2.5 +++ b/metadata/md5-cache/dev-php/pecl-eio-1.2.5 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=http://pecl.php.net/get/eio-1.2.5.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=901a3b651be9a69b37e6a8ca38639427 diff --git a/metadata/md5-cache/dev-php/pecl-event-1.11.1 b/metadata/md5-cache/dev-php/pecl-event-1.11.1 index c0ca76b08e37..91f1624f5317 100644 --- a/metadata/md5-cache/dev-php/pecl-event-1.11.1 +++ b/metadata/md5-cache/dev-php/pecl-event-1.11.1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libevent-2.0.2 !dev-php/pecl-libevent sockets? ( dev-lang/php REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=http://pecl.php.net/get/event-1.11.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=efd10e0f909d3cca988385128f392f80 diff --git a/metadata/md5-cache/dev-php/pecl-event-1.7.8 b/metadata/md5-cache/dev-php/pecl-event-1.7.8 index fba79c3b15d1..3cea05740db1 100644 --- a/metadata/md5-cache/dev-php/pecl-event-1.7.8 +++ b/metadata/md5-cache/dev-php/pecl-event-1.7.8 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libevent-2.0.2 !dev-php/pecl-libevent sockets? ( dev-lang/php REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/event-1.7.8.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6869c54201a703a24c65f98342446ff9 diff --git a/metadata/md5-cache/dev-php/pecl-event-1.8.0 b/metadata/md5-cache/dev-php/pecl-event-1.8.0 index e4609f2ff484..00ca22b37fde 100644 --- a/metadata/md5-cache/dev-php/pecl-event-1.8.0 +++ b/metadata/md5-cache/dev-php/pecl-event-1.8.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libevent-2.0.2 !dev-php/pecl-libevent sockets? ( dev-lang/php REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/event-1.8.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b63b375d7667b5a3872fb2118248ad5 diff --git a/metadata/md5-cache/dev-php/pecl-gearman-1.0.2-r1 b/metadata/md5-cache/dev-php/pecl-gearman-1.0.2-r1 index 067354dfcc64..b9b67078b3f5 100644 --- a/metadata/md5-cache/dev-php/pecl-gearman-1.0.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-gearman-1.0.2-r1 @@ -10,5 +10,5 @@ RDEPEND=>=sys-cluster/gearmand-0.21 php_targets_php5-6? ( dev-lang/php:5.6 ) php REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/gearman-1.0.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebe9ce40a006d9f5f69448b9039e7a30 diff --git a/metadata/md5-cache/dev-php/pecl-geoip-1.0.8-r2 b/metadata/md5-cache/dev-php/pecl-geoip-1.0.8-r2 index bf7c436a0fe1..4c6c089f917a 100644 --- a/metadata/md5-cache/dev-php/pecl-geoip-1.0.8-r2 +++ b/metadata/md5-cache/dev-php/pecl-geoip-1.0.8-r2 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/geoip-1.4.0 php_targets_php5-5? ( dev-lang/php:5.5 ) php_targ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/geoip-1.0.8.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a7fa3a4b3bc50c3b49c7ca28faaee60 diff --git a/metadata/md5-cache/dev-php/pecl-geoip-1.1.0 b/metadata/md5-cache/dev-php/pecl-geoip-1.1.0 index 1b6196cf401a..48533ebab70a 100644 --- a/metadata/md5-cache/dev-php/pecl-geoip-1.1.0 +++ b/metadata/md5-cache/dev-php/pecl-geoip-1.1.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/geoip-1.4.0 php_targets_php5-6? ( dev-lang/php:5.6 ) php_targ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/geoip-1.1.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0811e1aeced9bc4a1f4d44ed7e907821 diff --git a/metadata/md5-cache/dev-php/pecl-gnupg-1.3.3 b/metadata/md5-cache/dev-php/pecl-gnupg-1.3.3 index 24f753db915f..be1101fd85b0 100644 --- a/metadata/md5-cache/dev-php/pecl-gnupg-1.3.3 +++ b/metadata/md5-cache/dev-php/pecl-gnupg-1.3.3 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/gnupg-1.3.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9ee7b1c1ae5ed9a468ac7a27db36abdb diff --git a/metadata/md5-cache/dev-php/pecl-gnupg-1.3.6 b/metadata/md5-cache/dev-php/pecl-gnupg-1.3.6 index f141da23a11d..717207817493 100644 --- a/metadata/md5-cache/dev-php/pecl-gnupg-1.3.6 +++ b/metadata/md5-cache/dev-php/pecl-gnupg-1.3.6 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/gnupg-1.3.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d638298861455825b257a75d913dcfc diff --git a/metadata/md5-cache/dev-php/pecl-haru-1.0.4 b/metadata/md5-cache/dev-php/pecl-haru-1.0.4 index 733c15be52c5..2f899f581af8 100644 --- a/metadata/md5-cache/dev-php/pecl-haru-1.0.4 +++ b/metadata/md5-cache/dev-php/pecl-haru-1.0.4 @@ -10,5 +10,5 @@ RDEPEND=media-libs/libharu[png?,zlib?] php_targets_php5-4? ( dev-lang/php:5.4 ) REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/haru-1.0.4.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef650d86206c596a4050da3a7f32397c diff --git a/metadata/md5-cache/dev-php/pecl-haru-1.0.4-r1 b/metadata/md5-cache/dev-php/pecl-haru-1.0.4-r1 index f8b47e3e3ff9..e620a9899e7f 100644 --- a/metadata/md5-cache/dev-php/pecl-haru-1.0.4-r1 +++ b/metadata/md5-cache/dev-php/pecl-haru-1.0.4-r1 @@ -10,5 +10,5 @@ RDEPEND=media-libs/libharu[png?,zlib?] php_targets_php5-4? ( dev-lang/php:5.4 ) REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=http://pecl.php.net/get/haru-1.0.4.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef846aa85f85c6c60311b61f8b2c3e19 diff --git a/metadata/md5-cache/dev-php/pecl-htscanner-1.0.1-r2 b/metadata/md5-cache/dev-php/pecl-htscanner-1.0.1-r2 index 23ab36df9e14..5c57ebfcf000 100644 --- a/metadata/md5-cache/dev-php/pecl-htscanner-1.0.1-r2 +++ b/metadata/md5-cache/dev-php/pecl-htscanner-1.0.1-r2 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6[cgi] ) php_targets_php5-5? ( dev- REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/htscanner-1.0.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0180ba04f611f2456cfcdf09853555fd diff --git a/metadata/md5-cache/dev-php/pecl-http-1.7.6-r2 b/metadata/md5-cache/dev-php/pecl-http-1.7.6-r2 index 83e7f93324cc..306dfb37f357 100644 --- a/metadata/md5-cache/dev-php/pecl-http-1.7.6-r2 +++ b/metadata/md5-cache/dev-php/pecl-http-1.7.6-r2 @@ -10,5 +10,5 @@ RDEPEND=net-misc/curl sys-libs/zlib dev-libs/libevent dev-lang/php[hash,session, REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) || ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/pecl_http-1.7.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=629dd593201d0445c1d6580d17bfc98d diff --git a/metadata/md5-cache/dev-php/pecl-http-1.7.6-r3 b/metadata/md5-cache/dev-php/pecl-http-1.7.6-r3 index 8ef2fa1d1454..30b79e49c453 100644 --- a/metadata/md5-cache/dev-php/pecl-http-1.7.6-r3 +++ b/metadata/md5-cache/dev-php/pecl-http-1.7.6-r3 @@ -10,5 +10,5 @@ RDEPEND=net-misc/curl sys-libs/zlib dev-libs/libevent php_targets_php5-5? ( dev- REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) || ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/pecl_http-1.7.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=67bcf88606b54da90ebd4d105ee51a79 diff --git a/metadata/md5-cache/dev-php/pecl-imagick-3.1.2 b/metadata/md5-cache/dev-php/pecl-imagick-3.1.2 index c3e18d0793dc..12dcf7eed95d 100644 --- a/metadata/md5-cache/dev-php/pecl-imagick-3.1.2 +++ b/metadata/md5-cache/dev-php/pecl-imagick-3.1.2 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.2.4 php_targets_php5-5? ( dev-lang/php:5.5 ) p REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/imagick-3.1.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec1462db63d20fb2ba1a5b8c157991ab diff --git a/metadata/md5-cache/dev-php/pecl-imagick-3.1.2-r1 b/metadata/md5-cache/dev-php/pecl-imagick-3.1.2-r1 index 9b34768828a3..51ad2b7adea5 100644 --- a/metadata/md5-cache/dev-php/pecl-imagick-3.1.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-imagick-3.1.2-r1 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.2.4:=[-openmp] php_targets_php5-6? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/imagick-3.1.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=96e9dc0b6fcc6c5d474ad23a7105b88c diff --git a/metadata/md5-cache/dev-php/pecl-imagick-3.2.0_rc1 b/metadata/md5-cache/dev-php/pecl-imagick-3.2.0_rc1 index 3f7eaec7e108..0b34f54e7ada 100644 --- a/metadata/md5-cache/dev-php/pecl-imagick-3.2.0_rc1 +++ b/metadata/md5-cache/dev-php/pecl-imagick-3.2.0_rc1 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.2.4 php_targets_php5-6? ( dev-lang/php:5.6 ) p REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/imagick-3.2.0RC1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3318e69307f270917771c18174eb2ab2 diff --git a/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc1 b/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc1 index 8d97d7bc9dbc..db3dd26a4033 100644 --- a/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc1 +++ b/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc1 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.2.4:=[-openmp] php_targets_php5-6? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/imagick-3.3.0RC1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=96e9dc0b6fcc6c5d474ad23a7105b88c diff --git a/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc2 b/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc2 index 9cb32cfdb49f..e62fcdf1137e 100644 --- a/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc2 +++ b/metadata/md5-cache/dev-php/pecl-imagick-3.3.0_rc2 @@ -10,5 +10,5 @@ RDEPEND=>=media-gfx/imagemagick-6.2.4:=[-openmp] php_targets_php5-6? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/imagick-3.3.0RC2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f5f26bc925c2f0071146aad55894743b diff --git a/metadata/md5-cache/dev-php/pecl-libevent-0.1.0-r1 b/metadata/md5-cache/dev-php/pecl-libevent-0.1.0-r1 index 975b8ab14e0c..3fbfc4c546af 100644 --- a/metadata/md5-cache/dev-php/pecl-libevent-0.1.0-r1 +++ b/metadata/md5-cache/dev-php/pecl-libevent-0.1.0-r1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libevent-1.4.0 php_targets_php5-5? ( dev-lang/php:5.5 ) php_t REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/libevent-0.1.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=24096a7c4c28b97238694c1bb71fd0d4 diff --git a/metadata/md5-cache/dev-php/pecl-lzf-1.6.2-r1 b/metadata/md5-cache/dev-php/pecl-lzf-1.6.2-r1 index ed83b5a46b85..f4bd73d250dc 100644 --- a/metadata/md5-cache/dev-php/pecl-lzf-1.6.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-lzf-1.6.2-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/LZF-1.6.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9a702c1aa8213ae933cd77047a65f11 diff --git a/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r1 b/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r1 index 67840cc09390..616d60b4cad7 100644 --- a/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r1 +++ b/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-lang/php[unicode] php_targets_php5-5? ( dev-lang/php:5.5 ) php_targe REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mailparse-2.1.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c7b555d2e3c868a885e757873d659855 diff --git a/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r2 b/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r2 index 688eb09529fa..f3f10a763085 100644 --- a/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r2 +++ b/metadata/md5-cache/dev-php/pecl-mailparse-2.1.6-r2 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-5? ( dev-lang/php:5.5[unicode] ) php_targets_php5-4? ( REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mailparse-2.1.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c7feb290a94819f62252fe7e37a76fe9 diff --git a/metadata/md5-cache/dev-php/pecl-memcache-2.2.7 b/metadata/md5-cache/dev-php/pecl-memcache-2.2.7 index f1a041f74a57..db0ad1be28b5 100644 --- a/metadata/md5-cache/dev-php/pecl-memcache-2.2.7 +++ b/metadata/md5-cache/dev-php/pecl-memcache-2.2.7 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=http://pecl.php.net/get/memcache-2.2.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d52a9b66e8e294ca04af109d8d0978f2 diff --git a/metadata/md5-cache/dev-php/pecl-memcache-3.0.8 b/metadata/md5-cache/dev-php/pecl-memcache-3.0.8 index 3f2e7452873a..0a1bbe02c113 100644 --- a/metadata/md5-cache/dev-php/pecl-memcache-3.0.8 +++ b/metadata/md5-cache/dev-php/pecl-memcache-3.0.8 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=http://pecl.php.net/get/memcache-3.0.8.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6ae87dd1dcd86bb7a1913cce3bc02159 diff --git a/metadata/md5-cache/dev-php/pecl-memcache-3.0.8-r1 b/metadata/md5-cache/dev-php/pecl-memcache-3.0.8-r1 index 588b4ca0a1d5..7bde79e41754 100644 --- a/metadata/md5-cache/dev-php/pecl-memcache-3.0.8-r1 +++ b/metadata/md5-cache/dev-php/pecl-memcache-3.0.8-r1 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=http://pecl.php.net/get/memcache-3.0.8.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a4b9640422dcc39b31dfa553aac4c59 diff --git a/metadata/md5-cache/dev-php/pecl-memcached-1.0.2-r2 b/metadata/md5-cache/dev-php/pecl-memcached-1.0.2-r2 index d33548db4a47..31be17e2ca6c 100644 --- a/metadata/md5-cache/dev-php/pecl-memcached-1.0.2-r2 +++ b/metadata/md5-cache/dev-php/pecl-memcached-1.0.2-r2 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libmemcached-0.38 sys-libs/zlib dev-lang/php:*[session?] php_ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/memcached-1.0.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=645baae0dac718170d3f7f797bdc5b30 diff --git a/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r2 b/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r2 index 558b77453b0d..c041b7425582 100644 --- a/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r2 +++ b/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r2 @@ -10,5 +10,5 @@ RDEPEND=|| ( >=dev-libs/libmemcached-1.0.14 >=dev-libs/libmemcached-1.0[sasl?] ) REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/memcached-2.1.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebc8140767dc84ff9cd8d0f3870704c3 diff --git a/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r3 b/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r3 index a289c82087fa..2356c5831ed1 100644 --- a/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r3 +++ b/metadata/md5-cache/dev-php/pecl-memcached-2.1.0-r3 @@ -10,5 +10,5 @@ RDEPEND=|| ( >=dev-libs/libmemcached-1.0.14 >=dev-libs/libmemcached-1.0[sasl?] ) REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/memcached-2.1.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22429e63f5cc9531b061409e77634804 diff --git a/metadata/md5-cache/dev-php/pecl-memcached-2.2.0 b/metadata/md5-cache/dev-php/pecl-memcached-2.2.0 index 92e369ee0bfa..a9a81d70458b 100644 --- a/metadata/md5-cache/dev-php/pecl-memcached-2.2.0 +++ b/metadata/md5-cache/dev-php/pecl-memcached-2.2.0 @@ -10,5 +10,5 @@ RDEPEND=|| ( >=dev-libs/libmemcached-1.0.14 >=dev-libs/libmemcached-1.0[sasl?] ) REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-6 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/memcached-2.2.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=63bf92b83c348d90889e39dea06ef4e9 diff --git a/metadata/md5-cache/dev-php/pecl-mongo-1.5.4 b/metadata/md5-cache/dev-php/pecl-mongo-1.5.4 index 8f49e2a3a487..1af356a005e3 100644 --- a/metadata/md5-cache/dev-php/pecl-mongo-1.5.4 +++ b/metadata/md5-cache/dev-php/pecl-mongo-1.5.4 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-5? ( dev-lang/php:5.5 ) php_targets_php5-4? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mongo-1.5.4.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=17bae92deaf3193ba7ac10afc62a9611 diff --git a/metadata/md5-cache/dev-php/pecl-mongo-1.5.6 b/metadata/md5-cache/dev-php/pecl-mongo-1.5.6 index f9cfa715e86a..495ea6c397e9 100644 --- a/metadata/md5-cache/dev-php/pecl-mongo-1.5.6 +++ b/metadata/md5-cache/dev-php/pecl-mongo-1.5.6 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mongo-1.5.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25289f7bc8b9f0306c2ea052be418ad9 diff --git a/metadata/md5-cache/dev-php/pecl-mongo-1.6.2 b/metadata/md5-cache/dev-php/pecl-mongo-1.6.2 index b911e5da13cb..82e2fc4b8f63 100644 --- a/metadata/md5-cache/dev-php/pecl-mongo-1.6.2 +++ b/metadata/md5-cache/dev-php/pecl-mongo-1.6.2 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mongo-1.6.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cf30a71ee4e077f5dcfbe5cd98c09386 diff --git a/metadata/md5-cache/dev-php/pecl-mongo-1.6.3 b/metadata/md5-cache/dev-php/pecl-mongo-1.6.3 index 5a5b843ffec7..539641c5b105 100644 --- a/metadata/md5-cache/dev-php/pecl-mongo-1.6.3 +++ b/metadata/md5-cache/dev-php/pecl-mongo-1.6.3 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mongo-1.6.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=270229ae42613aaca8e9e261db65bcca diff --git a/metadata/md5-cache/dev-php/pecl-mongo-1.6.9 b/metadata/md5-cache/dev-php/pecl-mongo-1.6.9 index bf89bce86372..12c911ae5798 100644 --- a/metadata/md5-cache/dev-php/pecl-mongo-1.6.9 +++ b/metadata/md5-cache/dev-php/pecl-mongo-1.6.9 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mongo-1.6.9.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cf30a71ee4e077f5dcfbe5cd98c09386 diff --git a/metadata/md5-cache/dev-php/pecl-mysqlnd_ms-1.5.2-r1 b/metadata/md5-cache/dev-php/pecl-mysqlnd_ms-1.5.2-r1 index 22d8a1e81f33..7c628ed8c33c 100644 --- a/metadata/md5-cache/dev-php/pecl-mysqlnd_ms-1.5.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-mysqlnd_ms-1.5.2-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4[mysqlnd] ) php_targets_php5-5? ( REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mysqlnd_ms-1.5.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=17dc06941ce73cee3579c31b4245329a diff --git a/metadata/md5-cache/dev-php/pecl-mysqlnd_qc-1.2.0 b/metadata/md5-cache/dev-php/pecl-mysqlnd_qc-1.2.0 index 025d27f2618d..fa2d0e588f3b 100644 --- a/metadata/md5-cache/dev-php/pecl-mysqlnd_qc-1.2.0 +++ b/metadata/md5-cache/dev-php/pecl-mysqlnd_qc-1.2.0 @@ -10,5 +10,5 @@ RDEPEND=memcached? ( dev-libs/libmemcached ) sqlite? ( dev-db/sqlite:3 ) php_tar REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/mysqlnd_qc-1.2.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b37348f63abec9406d9b3d9cfe66d032 diff --git a/metadata/md5-cache/dev-php/pecl-ncurses-1.0.2-r1 b/metadata/md5-cache/dev-php/pecl-ncurses-1.0.2-r1 index 46916c7e2e77..9ddab264fe7c 100644 --- a/metadata/md5-cache/dev-php/pecl-ncurses-1.0.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-ncurses-1.0.2-r1 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/ncurses php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/ncurses-1.0.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4e2b23b0ad79e5ca97a0c0e3f44bc674 diff --git a/metadata/md5-cache/dev-php/pecl-oauth-1.2.3-r2 b/metadata/md5-cache/dev-php/pecl-oauth-1.2.3-r2 index 92e4b9bc803b..571686008f43 100644 --- a/metadata/md5-cache/dev-php/pecl-oauth-1.2.3-r2 +++ b/metadata/md5-cache/dev-php/pecl-oauth-1.2.3-r2 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6[hash] ) php_targets_php5-5? ( dev REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/oauth-1.2.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eeb8290a1695f38a3b82b802ff7e48e4 diff --git a/metadata/md5-cache/dev-php/pecl-pam-1.0.3-r1 b/metadata/md5-cache/dev-php/pecl-pam-1.0.3-r1 index 2ca36d5872d6..6007fbf3904e 100644 --- a/metadata/md5-cache/dev-php/pecl-pam-1.0.3-r1 +++ b/metadata/md5-cache/dev-php/pecl-pam-1.0.3-r1 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/pam php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5 REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/pam-1.0.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277e9fb96a767850f591cf9c16385324 diff --git a/metadata/md5-cache/dev-php/pecl-ps-1.3.7 b/metadata/md5-cache/dev-php/pecl-ps-1.3.7 index 0ca70e995c93..e301d92b5635 100644 --- a/metadata/md5-cache/dev-php/pecl-ps-1.3.7 +++ b/metadata/md5-cache/dev-php/pecl-ps-1.3.7 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/pslib php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5 REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/ps-1.3.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8433fd7e73c41ab88afdc89020ca678 diff --git a/metadata/md5-cache/dev-php/pecl-radius-1.2.7 b/metadata/md5-cache/dev-php/pecl-radius-1.2.7 index 1ad9e36b3fae..b06fa3124d15 100644 --- a/metadata/md5-cache/dev-php/pecl-radius-1.2.7 +++ b/metadata/md5-cache/dev-php/pecl-radius-1.2.7 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-5? ( dev-lang/php:5.5 ) php_targets_php5-4? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/radius-1.2.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ecfaa2e32ed5f7d911b5f7a5a094604 diff --git a/metadata/md5-cache/dev-php/pecl-redis-2.2.3 b/metadata/md5-cache/dev-php/pecl-redis-2.2.3 index f86098af0eb5..9594b78b1cbe 100644 --- a/metadata/md5-cache/dev-php/pecl-redis-2.2.3 +++ b/metadata/md5-cache/dev-php/pecl-redis-2.2.3 @@ -10,5 +10,5 @@ RDEPEND=igbinary? ( dev-php/igbinary ) php_targets_php5-5? ( dev-lang/php:5.5 ) REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/redis-2.2.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=422dbae223dfcd0d03d8be3695a319bf diff --git a/metadata/md5-cache/dev-php/pecl-redis-2.2.5 b/metadata/md5-cache/dev-php/pecl-redis-2.2.5 index ee0b7cb18408..a4a62fb60929 100644 --- a/metadata/md5-cache/dev-php/pecl-redis-2.2.5 +++ b/metadata/md5-cache/dev-php/pecl-redis-2.2.5 @@ -10,5 +10,5 @@ RDEPEND=igbinary? ( dev-php/igbinary ) php_targets_php5-6? ( dev-lang/php:5.6 ) REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/redis-2.2.5.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c8bb20c6a9d761761bdb955fc0e3ed94 diff --git a/metadata/md5-cache/dev-php/pecl-redis-2.2.7 b/metadata/md5-cache/dev-php/pecl-redis-2.2.7 index 5c25a0aaac8e..81985d8ec64f 100644 --- a/metadata/md5-cache/dev-php/pecl-redis-2.2.7 +++ b/metadata/md5-cache/dev-php/pecl-redis-2.2.7 @@ -10,5 +10,5 @@ RDEPEND=igbinary? ( php_targets_php5-4? ( dev-php/igbinary[php_targets_php5-4] ) REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/redis-2.2.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=af9927e89361ace33f4c74036bacecda diff --git a/metadata/md5-cache/dev-php/pecl-rrd-1.1.0 b/metadata/md5-cache/dev-php/pecl-rrd-1.1.0 index 6c9b2d2eeebb..0a5839524a97 100644 --- a/metadata/md5-cache/dev-php/pecl-rrd-1.1.0 +++ b/metadata/md5-cache/dev-php/pecl-rrd-1.1.0 @@ -10,5 +10,5 @@ RDEPEND=>=net-analyzer/rrdtool-1.4.5-r1[graph] php_targets_php5-4? ( dev-lang/ph REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/rrd-1.1.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77898d38044788ccfaacee7de102b0c4 diff --git a/metadata/md5-cache/dev-php/pecl-rrd-1.1.3 b/metadata/md5-cache/dev-php/pecl-rrd-1.1.3 index 2b83cda3f240..9cd7ddc6a6fe 100644 --- a/metadata/md5-cache/dev-php/pecl-rrd-1.1.3 +++ b/metadata/md5-cache/dev-php/pecl-rrd-1.1.3 @@ -10,5 +10,5 @@ RDEPEND=>=net-analyzer/rrdtool-1.4.5-r1[graph] php_targets_php5-6? ( dev-lang/ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/rrd-1.1.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=05900dddb55bf4c267f8a0183c635952 diff --git a/metadata/md5-cache/dev-php/pecl-sphinx-1.3.2 b/metadata/md5-cache/dev-php/pecl-sphinx-1.3.2 index 971f4a9c7616..694d4b2f16ff 100644 --- a/metadata/md5-cache/dev-php/pecl-sphinx-1.3.2 +++ b/metadata/md5-cache/dev-php/pecl-sphinx-1.3.2 @@ -10,5 +10,5 @@ RDEPEND=app-misc/sphinx php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/sphinx-1.3.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f8ab8393fd2c1ea92b97358336f0a68d diff --git a/metadata/md5-cache/dev-php/pecl-spl_types-0.4.0-r1 b/metadata/md5-cache/dev-php/pecl-spl_types-0.4.0-r1 index 0e2aadab1252..367f3ffa1cc3 100644 --- a/metadata/md5-cache/dev-php/pecl-spl_types-0.4.0-r1 +++ b/metadata/md5-cache/dev-php/pecl-spl_types-0.4.0-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/SPL_Types-0.4.0.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=19eba2c9b4512fbd55dc0ad73e3527c6 diff --git a/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r1 b/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r1 index b338d4442827..11a25fc212a4 100644 --- a/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r1 +++ b/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r1 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/libssh2-1.2 php_targets_php5-5? ( dev-lang/php:5.5 ) php_targ REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/ssh2-0.12.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=45e81f733ce7f4689dfc74487d7cab26 diff --git a/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r2 b/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r2 index 7b9e50020e2b..5b05d3ab2045 100644 --- a/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r2 +++ b/metadata/md5-cache/dev-php/pecl-ssh2-0.12-r2 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/libssh2-1.2 php_targets_php5-6? ( dev-lang/php:5.6 ) php_targ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/ssh2-0.12.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a32910722ea8ac4d475af8c0f62c8412 diff --git a/metadata/md5-cache/dev-php/pecl-stomp-1.0.6 b/metadata/md5-cache/dev-php/pecl-stomp-1.0.6 index de637e3c33ea..db4683905731 100644 --- a/metadata/md5-cache/dev-php/pecl-stomp-1.0.6 +++ b/metadata/md5-cache/dev-php/pecl-stomp-1.0.6 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4[ssl?] ) php_targets_php5-5? ( dev REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) SLOT=0 SRC_URI=http://pecl.php.net/get/stomp-1.0.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dc505e0bd6cc62b7b43018264be6e75 diff --git a/metadata/md5-cache/dev-php/pecl-svn-1.0.2-r1 b/metadata/md5-cache/dev-php/pecl-svn-1.0.2-r1 index b0abd447e53d..628e8f99c89f 100644 --- a/metadata/md5-cache/dev-php/pecl-svn-1.0.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-svn-1.0.2-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-vcs/subversion php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/svn-1.0.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=44c6b01b1eaf5d861c1c062f564d39f8 diff --git a/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r3 b/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r3 index 31540c556f71..f4ad57070633 100644 --- a/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r3 +++ b/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r3 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/syck >=dev-lang/php-5.3.1[hash] php_targets_php5-6? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/syck-0.9.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5ad0a65bbc4dc4a9656547c32e875a5 diff --git a/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r4 b/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r4 index e7547fc4d048..2b82afb670ad 100644 --- a/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r4 +++ b/metadata/md5-cache/dev-php/pecl-syck-0.9.3-r4 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/syck php_targets_php5-6? ( dev-lang/php:5.6[hash] ) php_targets REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/syck-0.9.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dadf591257dba5821ce5ae2c101a3216 diff --git a/metadata/md5-cache/dev-php/pecl-taint-1.2.2-r1 b/metadata/md5-cache/dev-php/pecl-taint-1.2.2-r1 index 477547870765..2a22b97d99df 100644 --- a/metadata/md5-cache/dev-php/pecl-taint-1.2.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-taint-1.2.2-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4 ) REQUIRED_USE=|| ( php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/taint-1.2.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=70be9896647092b76e3d3b0cfeb72708 diff --git a/metadata/md5-cache/dev-php/pecl-timezonedb-2014.7 b/metadata/md5-cache/dev-php/pecl-timezonedb-2014.7 index f1baa1d19f6d..9e435653b014 100644 --- a/metadata/md5-cache/dev-php/pecl-timezonedb-2014.7 +++ b/metadata/md5-cache/dev-php/pecl-timezonedb-2014.7 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/timezonedb-2014.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8e3e2eb724cada021bd1cc11971e94b0 diff --git a/metadata/md5-cache/dev-php/pecl-translit-0.6.1-r1 b/metadata/md5-cache/dev-php/pecl-translit-0.6.1-r1 index b2a2a0ed2d5b..a729989519aa 100644 --- a/metadata/md5-cache/dev-php/pecl-translit-0.6.1-r1 +++ b/metadata/md5-cache/dev-php/pecl-translit-0.6.1-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/translit-0.6.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fce2eee703c118413f70a83755ccc52c diff --git a/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r1 b/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r1 index 8901ff8c3384..fcaa40af56d1 100644 --- a/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r1 +++ b/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-lang/php[apache2] php_targets_php5-5? ( dev-lang/php:5.5 ) php_targe REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/uploadprogress-1.0.3.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eba539de52c4cda2182a00b92b0570fb diff --git a/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r2 b/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r2 index dbaf7653928a..662e957b5117 100644 --- a/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r2 +++ b/metadata/md5-cache/dev-php/pecl-uploadprogress-1.0.3.1-r2 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6[apache2] ) php_targets_php5-5? ( REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/uploadprogress-1.0.3.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d81d98de8dabb385a3f991525b28725e diff --git a/metadata/md5-cache/dev-php/pecl-uuid-1.0.3-r2 b/metadata/md5-cache/dev-php/pecl-uuid-1.0.3-r2 index 6d2361bb9637..6a397793735e 100644 --- a/metadata/md5-cache/dev-php/pecl-uuid-1.0.3-r2 +++ b/metadata/md5-cache/dev-php/pecl-uuid-1.0.3-r2 @@ -10,5 +10,5 @@ RDEPEND=sys-apps/util-linux php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/uuid-1.0.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=272e9404fbf3508dca795185900dedbe diff --git a/metadata/md5-cache/dev-php/pecl-xdiff-1.5.2-r2 b/metadata/md5-cache/dev-php/pecl-xdiff-1.5.2-r2 index ac4d17d287fd..01a2c58630d0 100644 --- a/metadata/md5-cache/dev-php/pecl-xdiff-1.5.2-r2 +++ b/metadata/md5-cache/dev-php/pecl-xdiff-1.5.2-r2 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libxdiff php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_p REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xdiff-1.5.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7c97814006b7bd93581895fde5c4f8e diff --git a/metadata/md5-cache/dev-php/pecl-xrange-1.3.2-r1 b/metadata/md5-cache/dev-php/pecl-xrange-1.3.2-r1 index 50afb13a7847..7a0f79e47261 100644 --- a/metadata/md5-cache/dev-php/pecl-xrange-1.3.2-r1 +++ b/metadata/md5-cache/dev-php/pecl-xrange-1.3.2-r1 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xrange-1.3.2.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7351cfc667dffebe838d14805a2c9077 diff --git a/metadata/md5-cache/dev-php/pecl-yaml-1.1.1 b/metadata/md5-cache/dev-php/pecl-yaml-1.1.1 index 39e98002556b..deddee3a9b21 100644 --- a/metadata/md5-cache/dev-php/pecl-yaml-1.1.1 +++ b/metadata/md5-cache/dev-php/pecl-yaml-1.1.1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libyaml-0.1.0 php_targets_php5-5? ( dev-lang/php:5.5 ) php_ta REQUIRED_USE=|| ( php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/yaml-1.1.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b71f249c5636b37688eaf4bdc8e45078 diff --git a/metadata/md5-cache/dev-php/pecl-yaml-1.1.1-r1 b/metadata/md5-cache/dev-php/pecl-yaml-1.1.1-r1 index 666f764d71b0..794111aecdd3 100644 --- a/metadata/md5-cache/dev-php/pecl-yaml-1.1.1-r1 +++ b/metadata/md5-cache/dev-php/pecl-yaml-1.1.1-r1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libyaml-0.1.0 php_targets_php5-6? ( dev-lang/php:5.6 ) php_ta REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/yaml-1.1.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6a64654f45c8f74a0a082317bb2774d2 diff --git a/metadata/md5-cache/dev-php/pecl-yaz-1.1.6 b/metadata/md5-cache/dev-php/pecl-yaz-1.1.6 index b0e606d934bb..889fdc750971 100644 --- a/metadata/md5-cache/dev-php/pecl-yaz-1.1.6 +++ b/metadata/md5-cache/dev-php/pecl-yaz-1.1.6 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/yaz-3.0.2:0= php_targets_php5-6? ( dev-lang/php:5.6 ) php_tar REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/yaz-1.1.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=945d463ba45c66a984833c0f87299cec diff --git a/metadata/md5-cache/dev-php/pecl-yaz-1.1.9 b/metadata/md5-cache/dev-php/pecl-yaz-1.1.9 index 58cd91bac8fd..6af1777e0378 100644 --- a/metadata/md5-cache/dev-php/pecl-yaz-1.1.9 +++ b/metadata/md5-cache/dev-php/pecl-yaz-1.1.9 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/yaz-3.0.2:0= php_targets_php5-6? ( dev-lang/php:5.6 ) php_tar REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/yaz-1.1.9.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=de3abb5c4a266de4ff81f5c2fb7ad8a5 diff --git a/metadata/md5-cache/dev-php/pecl-zendopcache-7.0.3 b/metadata/md5-cache/dev-php/pecl-zendopcache-7.0.3 index 0c9840b5c788..54a7ab478430 100644 --- a/metadata/md5-cache/dev-php/pecl-zendopcache-7.0.3 +++ b/metadata/md5-cache/dev-php/pecl-zendopcache-7.0.3 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4 ) REQUIRED_USE=|| ( php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/zendopcache-7.0.3.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9787001056249f6a9bc4cc3095e705c diff --git a/metadata/md5-cache/dev-php/suhosin-0.9.38 b/metadata/md5-cache/dev-php/suhosin-0.9.38 index c0603250798c..abf710db4752 100644 --- a/metadata/md5-cache/dev-php/suhosin-0.9.38 +++ b/metadata/md5-cache/dev-php/suhosin-0.9.38 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-6? ( dev-lang/php:5.6[unicode] ) php_targets_php5-5? ( REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://download.suhosin.org/suhosin-0.9.38.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eb6281d773ee1f41e808de150055f206 diff --git a/metadata/md5-cache/dev-php/xcache-3.0.4 b/metadata/md5-cache/dev-php/xcache-3.0.4 index 0c4cbf54d6d8..0dfc4845ba25 100644 --- a/metadata/md5-cache/dev-php/xcache-3.0.4 +++ b/metadata/md5-cache/dev-php/xcache-3.0.4 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-4 ) RESTRICT=test SLOT=0 SRC_URI=http://xcache.lighttpd.net/pub/Releases/3.0.4/xcache-3.0.4.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17432dc785496cdaaf158e6252419f8 diff --git a/metadata/md5-cache/dev-php/xcache-3.1.2 b/metadata/md5-cache/dev-php/xcache-3.1.2 index 78e100c16f1b..61db44519837 100644 --- a/metadata/md5-cache/dev-php/xcache-3.1.2 +++ b/metadata/md5-cache/dev-php/xcache-3.1.2 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) RESTRICT=test SLOT=0 SRC_URI=http://xcache.lighttpd.net/pub/Releases/3.1.2/xcache-3.1.2.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=178603768b7af330d526d6460ca86324 diff --git a/metadata/md5-cache/dev-php/xcache-3.2.0 b/metadata/md5-cache/dev-php/xcache-3.2.0 index 39b2f67cdc1b..1fc6d1e74352 100644 --- a/metadata/md5-cache/dev-php/xcache-3.2.0 +++ b/metadata/md5-cache/dev-php/xcache-3.2.0 @@ -11,5 +11,5 @@ REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) RESTRICT=test SLOT=0 SRC_URI=http://xcache.lighttpd.net/pub/Releases/3.2.0/xcache-3.2.0.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a confutils 18995f74ac4ffafb7ad853dfe133f209 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f34838a075d2270a71feed2f9a92e9a diff --git a/metadata/md5-cache/dev-php/xdebug-2.2.6 b/metadata/md5-cache/dev-php/xdebug-2.2.6 index 1abc0b53e027..e89ef81e93f2 100644 --- a/metadata/md5-cache/dev-php/xdebug-2.2.6 +++ b/metadata/md5-cache/dev-php/xdebug-2.2.6 @@ -10,5 +10,5 @@ RDEPEND=~dev-php/xdebug-client-2.2.6 php_targets_php5-6? ( dev-lang/php:5.6 ) ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xdebug-2.2.6.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=37a9069251f75c116a870c37c3b79b2e diff --git a/metadata/md5-cache/dev-php/xdebug-2.2.7 b/metadata/md5-cache/dev-php/xdebug-2.2.7 index dff86c0436b6..fcce67da2e8f 100644 --- a/metadata/md5-cache/dev-php/xdebug-2.2.7 +++ b/metadata/md5-cache/dev-php/xdebug-2.2.7 @@ -10,5 +10,5 @@ RDEPEND=~dev-php/xdebug-client-2.2.7 php_targets_php5-6? ( dev-lang/php:5.6 ) ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xdebug-2.2.7.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ceda4b80231693f33b1a93cacd05571 diff --git a/metadata/md5-cache/dev-php/xdebug-2.3.1 b/metadata/md5-cache/dev-php/xdebug-2.3.1 index cc331ed0dd51..b82e660aa8fc 100644 --- a/metadata/md5-cache/dev-php/xdebug-2.3.1 +++ b/metadata/md5-cache/dev-php/xdebug-2.3.1 @@ -10,5 +10,5 @@ RDEPEND=~dev-php/xdebug-client-2.3.1 php_targets_php5-6? ( dev-lang/php:5.6 ) ph REQUIRED_USE=|| ( php_targets_php5-6 php_targets_php5-5 php_targets_php5-4 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xdebug-2.3.1.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ceda4b80231693f33b1a93cacd05571 diff --git a/metadata/md5-cache/dev-php/xhprof-0.9.4 b/metadata/md5-cache/dev-php/xhprof-0.9.4 index 7a80f38abb8d..5ed316983172 100644 --- a/metadata/md5-cache/dev-php/xhprof-0.9.4 +++ b/metadata/md5-cache/dev-php/xhprof-0.9.4 @@ -10,5 +10,5 @@ RDEPEND=php_targets_php5-4? ( dev-lang/php:5.4 ) php_targets_php5-5? ( dev-lang/ REQUIRED_USE=|| ( php_targets_php5-4 php_targets_php5-5 ) SLOT=0 SRC_URI=http://pecl.php.net/get/xhprof-0.9.4.tgz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 288ca88a2a7a8ba104e7cd5bcece0f26 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 php-ext-pecl-r2 738a8315cc641f854af2e615c618e70b php-ext-source-r2 c7734fd29f845538cafd6759266f26cc toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c823e957d215dff2f2ef5900b9c81f4 diff --git a/metadata/md5-cache/dev-python/boto3-1.1.2 b/metadata/md5-cache/dev-python/boto3-1.1.2 new file mode 100644 index 000000000000..660f5556deda --- /dev/null +++ b/metadata/md5-cache/dev-python/boto3-1.1.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( >=dev-python/guzzle_sphinx_theme-0.7.10[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/sphinx-1.1.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/botocore-1.1.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/jmespath-0.6.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=The AWS SDK for Python +EAPI=5 +HOMEPAGE=https://github.com/boto/boto3 +IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/botocore-1.1.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/jmespath-0.6.2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/boto/boto3/archive/1.1.2.tar.gz -> boto3-1.1.2.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd +_md5_=7c3803423b61edf6d95184b61214a93e diff --git a/metadata/md5-cache/dev-python/botocore-1.1.5 b/metadata/md5-cache/dev-python/botocore-1.1.11 similarity index 94% rename from metadata/md5-cache/dev-python/botocore-1.1.5 rename to metadata/md5-cache/dev-python/botocore-1.1.11 index 0094af89247d..6631c11ec397 100644 --- a/metadata/md5-cache/dev-python/botocore-1.1.5 +++ b/metadata/md5-cache/dev-python/botocore-1.1.11 @@ -1,4 +1,4 @@ -DEFINED_PHASES=compile configure install prepare test unpack +DEFINED_PHASES=compile configure install prepare test DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( >=dev-python/guzzle_sphinx_theme-0.7.10[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/sphinx-1.1.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-python/docutils-0.10[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ~dev-python/jmespath-0.7.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/python-dateutil-2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] DESCRIPTION=Low-level, data-driven core of boto 3. EAPI=5 @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/docutils-0.10[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ~dev-python/jmespath-0.7.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/python-dateutil-2.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=0 -SRC_URI=https://github.com/boto/botocore/archive/1.1.5.tar.gz -> botocore-1.1.5.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd -_md5_=0c5141322f9808c60248cc783413cb0d +SRC_URI=https://github.com/boto/botocore/archive/1.1.11.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=5bef21b59ffdeede21a33b58f4331076 diff --git a/metadata/md5-cache/dev-python/clint-0.3.7 b/metadata/md5-cache/dev-python/clint-0.3.7 deleted file mode 100644 index 26da9f0372f0..000000000000 --- a/metadata/md5-cache/dev-python/clint-0.3.7 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] -DESCRIPTION=Python Command-line Application Tools -EAPI=5 -HOMEPAGE=https://github.com/kennethreitz/clint -IUSE=doc examples test python_targets_python2_7 python_targets_python3_3 -KEYWORDS=~amd64 -LICENSE=ISC -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) -SLOT=0 -SRC_URI=https://github.com/kennethreitz/clint/archive/v0.3.7.tar.gz -> clint-0.3.7.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd -_md5_=4288dd9d18c25b859cad5cb98422cf7e diff --git a/metadata/md5-cache/dev-python/clint-0.5.1 b/metadata/md5-cache/dev-python/clint-0.5.1 new file mode 100644 index 000000000000..91edd5dc0795 --- /dev/null +++ b/metadata/md5-cache/dev-python/clint-0.5.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Python Command-line Application Tools +EAPI=5 +HOMEPAGE=https://github.com/kennethreitz/clint +IUSE=doc examples test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~x86 ~amd64 +LICENSE=ISC +RDEPEND=dev-python/args[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/kennethreitz/clint/archive/v0.5.1.tar.gz -> clint-0.5.1.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd +_md5_=dee763cb63fcb9a283f1c95c49e96c7a diff --git a/metadata/md5-cache/dev-python/doublex-expects-0.7.0_rc1 b/metadata/md5-cache/dev-python/doublex-expects-0.7.0_rc1 new file mode 100644 index 000000000000..6628178e7c2c --- /dev/null +++ b/metadata/md5-cache/dev-python/doublex-expects-0.7.0_rc1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] test? ( dev-python/mamba[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Expects matchers for Doublex test doubles assertions +EAPI=5 +HOMEPAGE=https://github.com/jaimegildesagredo/doublex-expects +IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=dev-python/doublex[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/expects-0.8.0_rc1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=https://github.com/jaimegildesagredo/doublex-expects/archive/v0.7.0rc1.tar.gz -> doublex-expects-0.7.0_rc1.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd +_md5_=4cee644a51ec38ac49ab7fc888533bca diff --git a/metadata/md5-cache/dev-python/google-apitools-0.4.11 b/metadata/md5-cache/dev-python/google-apitools-0.4.11 new file mode 100644 index 000000000000..e8e5e57dcfc3 --- /dev/null +++ b/metadata/md5-cache/dev-python/google-apitools-0.4.11 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/protorpc-0.9.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-apputils-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=utilities to make it easier to build client-side tools, especially ones that use Google APIs +EAPI=5 +HOMEPAGE=https://github.com/google/apitools +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/protorpc-0.9.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-apputils-0.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=https://github.com/google/apitools/archive/v0.4.11.tar.gz -> google-apitools-0.4.11.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=ac059b27362d86182759b96b06ba2c2b diff --git a/metadata/md5-cache/dev-python/oauth2client-1.4.12 b/metadata/md5-cache/dev-python/oauth2client-1.4.12 new file mode 100644 index 000000000000..838894126b4e --- /dev/null +++ b/metadata/md5-cache/dev-python/oauth2client-1.4.12 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-python/httplib2-0.9.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/pyasn1-0.1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/pyasn1-modules-0.0.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/rsa-3.1.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/six-1.6.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] !<=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] +DESCRIPTION=Library for accessing resources protected by OAuth 2.0 +EAPI=5 +HOMEPAGE=https://github.com/google/oauth2client +IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy +KEYWORDS=~amd64 ~arm ~x86 ~amd64-linux ~x86-linux +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/httplib2-0.9.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/pyasn1-0.1.7[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/pyasn1-modules-0.0.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/rsa-3.1.4[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] >=dev-python/six-1.6.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] !<=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy ) +RESTRICT=test +SLOT=0 +SRC_URI=https://github.com/google/oauth2client/archive/v1.4.12.tar.gz -> oauth2client-1.4.12.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=2ab19f805942af6ba8dd3284ec0352cd diff --git a/metadata/md5-cache/dev-python/selenium-2.45.0 b/metadata/md5-cache/dev-python/selenium-2.47.1 similarity index 81% rename from metadata/md5-cache/dev-python/selenium-2.45.0 rename to metadata/md5-cache/dev-python/selenium-2.47.1 index bcd965e74199..90f8d11d89a6 100644 --- a/metadata/md5-cache/dev-python/selenium-2.45.0 +++ b/metadata/md5-cache/dev-python/selenium-2.47.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] -DESCRIPTION=Python language binding for Selenium Remote Control (version 1.0 and 2.0) +DESCRIPTION=Python language binding for Selenium Remote Control EAPI=5 -HOMEPAGE=https://pypi.python.org/pypi/selenium/ -IUSE=doc python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +HOMEPAGE=https://github.com/SeleniumHQ/selenium http://www.seleniumhq.org https://pypi.python.org/pypi/selenium/ +IUSE=python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 KEYWORDS=~amd64 ~arm ~ppc64 ~x86 LICENSE=Apache-2.0 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=0 -SRC_URI=mirror://pypi/s/selenium/selenium-2.45.0.tar.gz +SRC_URI=mirror://pypi/s/selenium/selenium-2.47.1.tar.gz _eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=a4e436ff25e8920e80b30982e2b4867b +_md5_=96d1e37c9136d0e8eaec3b862cb1028c diff --git a/metadata/md5-cache/dev-python/stormpath-2.0.9 b/metadata/md5-cache/dev-python/stormpath-2.0.9 new file mode 100644 index 000000000000..ab81c4fb7a89 --- /dev/null +++ b/metadata/md5-cache/dev-python/stormpath-2.0.9 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) test? ( dev-python/mock[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest-cov[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Official Stormpath SDK, used to interact with the Stormpath REST API. +EAPI=5 +HOMEPAGE=https://github.com/stormpath/stormpath-sdk-python +IUSE=doc test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/oauthlib-0.6.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pydispatcher-2.0.5[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/pyjwt-1.0.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/python-dateutil-2.4.0[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/requests-2.4.3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-python/six-1.6.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) +SLOT=0 +SRC_URI=mirror://pypi/s/stormpath/stormpath-2.0.9.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vcs-snapshot 2ecbc36efd3f6b8486f63fcf8530c1bd +_md5_=07ac6f1fd3c27b7639238fe611475f03 diff --git a/metadata/md5-cache/dev-python/trollius-2.0 b/metadata/md5-cache/dev-python/trollius-2.0 new file mode 100644 index 000000000000..271044a7d89a --- /dev/null +++ b/metadata/md5-cache/dev-python/trollius-2.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=virtual/python-futures[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] +DESCRIPTION=A port of the Tulip project (asyncio module, PEP3156) +EAPI=5 +HOMEPAGE=https://github.com/haypo/trollius https://pypi.python.org/pypi/trollius/ +IUSE=python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=Apache-2.0 +RDEPEND=virtual/python-futures[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_pypy? ( virtual/pypy:0= ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_pypy(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_pypy(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy ) +SLOT=0 +SRC_URI=mirror://pypi/t/trollius/trollius-2.0.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=3fe5c6e883e889678900a3e07af607cc diff --git a/metadata/md5-cache/dev-ruby/kramdown-1.8.0 b/metadata/md5-cache/dev-ruby/kramdown-1.8.0 new file mode 100644 index 000000000000..5c830931b25f --- /dev/null +++ b/metadata/md5-cache/dev-ruby/kramdown-1.8.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( latex? ( dev-texlive/texlive-latex dev-texlive/texlive-latexextra ) app-text/htmltidy ) test? ( ruby_targets_ruby19? ( dev-ruby/prawn:2[ruby_targets_ruby19] dev-ruby/prawn-table[ruby_targets_ruby19] >=dev-ruby/rouge-1.8[ruby_targets_ruby19] >=dev-ruby/itextomml-1.5[ruby_targets_ruby19] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby19] >=dev-ruby/ritex-1.0[ruby_targets_ruby19] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby19] ) ruby_targets_ruby20? ( dev-ruby/prawn:2[ruby_targets_ruby20] dev-ruby/prawn-table[ruby_targets_ruby20] >=dev-ruby/rouge-1.8[ruby_targets_ruby20] >=dev-ruby/itextomml-1.5[ruby_targets_ruby20] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby20] >=dev-ruby/ritex-1.0[ruby_targets_ruby20] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/prawn:2[ruby_targets_ruby21] dev-ruby/prawn-table[ruby_targets_ruby21] >=dev-ruby/rouge-1.8[ruby_targets_ruby21] >=dev-ruby/itextomml-1.5[ruby_targets_ruby21] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby21] >=dev-ruby/ritex-1.0[ruby_targets_ruby21] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) test? ( >=dev-ruby/minitest-5.0[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) test? ( >=dev-ruby/minitest-5.0[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) test? ( >=dev-ruby/minitest-5.0[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rake[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) +DESCRIPTION=Yet-another-markdown-parser but fast, pure Ruby, using a strict syntax definition +EAPI=5 +HOMEPAGE=http://kramdown.gettalong.org/ +IUSE=latex test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=latex? ( dev-texlive/texlive-latex dev-texlive/texlive-latexextra ) ruby_targets_ruby19? ( dev-ruby/prawn:2[ruby_targets_ruby19] dev-ruby/prawn-table[ruby_targets_ruby19] >=dev-ruby/rouge-1.8[ruby_targets_ruby19] >=dev-ruby/itextomml-1.5[ruby_targets_ruby19] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby19] >=dev-ruby/ritex-1.0[ruby_targets_ruby19] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby19] ) ruby_targets_ruby20? ( dev-ruby/prawn:2[ruby_targets_ruby20] dev-ruby/prawn-table[ruby_targets_ruby20] >=dev-ruby/rouge-1.8[ruby_targets_ruby20] >=dev-ruby/itextomml-1.5[ruby_targets_ruby20] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby20] >=dev-ruby/ritex-1.0[ruby_targets_ruby20] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( dev-ruby/prawn:2[ruby_targets_ruby21] dev-ruby/prawn-table[ruby_targets_ruby21] >=dev-ruby/rouge-1.8[ruby_targets_ruby21] >=dev-ruby/itextomml-1.5[ruby_targets_ruby21] >=dev-ruby/coderay-1.0.0[ruby_targets_ruby21] >=dev-ruby/ritex-1.0[ruby_targets_ruby21] >=dev-ruby/stringex-1.5.1[ruby_targets_ruby21] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) +REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) +SLOT=0 +SRC_URI=mirror://rubygems/kramdown-1.8.0.gem +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-fakegem b34b8f1debda62e461897a3f85df97e4 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=0e1a4019a55a48a8259faa628734ff8e diff --git a/metadata/md5-cache/dev-util/catalyst-9999 b/metadata/md5-cache/dev-util/catalyst-9999 index 4697aa745c09..5d492cb74fa8 100644 --- a/metadata/md5-cache/dev-util/catalyst-9999 +++ b/metadata/md5-cache/dev-util/catalyst-9999 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=app-text/asciidoc >=dev-python/snakeoil-0.5.2 =dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-vcs/git +DEPEND=app-text/asciidoc >=dev-python/snakeoil-0.5.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-vcs/git DESCRIPTION=Release metatool used for creating releases based on Gentoo Linux EAPI=5 HOMEPAGE=https://www.gentoo.org/proj/en/releng/catalyst/ @@ -9,4 +9,4 @@ RDEPEND=app-arch/lbzip2 app-crypt/shash virtual/cdrtools amd64? ( >=sys-boot/sys REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 git-2 1bb87192831f668cd20d93ffb1689c94 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=b539b5e3a0088313daf2227dcc159a5d +_md5_=8c5b77640ef2813338c1dc2b3fda4000 diff --git a/metadata/md5-cache/dev-util/cucumber-core-1.1.3 b/metadata/md5-cache/dev-util/cucumber-core-1.1.3 deleted file mode 100644 index 9e7b371eed6b..000000000000 --- a/metadata/md5-cache/dev-util/cucumber-core-1.1.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( test? ( >=dev-ruby/unindent-1.0[ruby_targets_ruby19] >=dev-ruby/kramdown-1.4.2[ruby_targets_ruby19] dev-ruby/bundler[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( >=dev-ruby/unindent-1.0[ruby_targets_ruby20] >=dev-ruby/kramdown-1.4.2[ruby_targets_ruby20] dev-ruby/bundler[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/unindent-1.0[ruby_targets_ruby21] >=dev-ruby/kramdown-1.4.2[ruby_targets_ruby21] dev-ruby/bundler[ruby_targets_ruby21] ) ) test? ( ruby_targets_ruby19? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) test? ( ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ) -DESCRIPTION=Executable feature scenarios -EAPI=5 -HOMEPAGE=https://github.com/aslakhellesoy/cucumber/wikis -IUSE=examples test test elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 doc test test -KEYWORDS=~amd64 -LICENSE=Ruby -RDEPEND=ruby_targets_ruby19? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby19] ) ruby_targets_ruby20? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/gherkin-2.12.0:0[ruby_targets_ruby21] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) -REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_ruby21 ) -SLOT=0 -SRC_URI=mirror://rubygems/cucumber-core-1.1.3.gem -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-fakegem b34b8f1debda62e461897a3f85df97e4 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=8641f2ab0fbeb46b91035861362b8d33 diff --git a/metadata/md5-cache/dev-util/diffstat-1.60 b/metadata/md5-cache/dev-util/diffstat-1.60 index 272150c6121f..759539cdf8cf 100644 --- a/metadata/md5-cache/dev-util/diffstat-1.60 +++ b/metadata/md5-cache/dev-util/diffstat-1.60 @@ -2,8 +2,8 @@ DEFINED_PHASES=configure DESCRIPTION=Display a histogram of diff changes EAPI=5 HOMEPAGE=http://invisible-island.net/diffstat/ -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=HPND SLOT=0 SRC_URI=ftp://invisible-island.net/diffstat/diffstat-1.60.tgz -_md5_=c41eebf2a12eb4af5aa26983bc400916 +_md5_=3052bbccb3d24403aaf10580871581f5 diff --git a/metadata/md5-cache/dev-util/icemon-20140102 b/metadata/md5-cache/dev-util/icemon-20140102 index b655a7ae7721..1b6890e82f20 100644 --- a/metadata/md5-cache/dev-util/icemon-20140102 +++ b/metadata/md5-cache/dev-util/icemon-20140102 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-devel/icecream kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://dev.gentooexperimental.org/~scarabeus/icemon-20140102.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=17bf164a044781a6db8b9174f29f1ec1 diff --git a/metadata/md5-cache/dev-util/kdbg-2.5.4 b/metadata/md5-cache/dev-util/kdbg-2.5.4 index eb4156012d47..e2a90f71afb0 100644 --- a/metadata/md5-cache/dev-util/kdbg-2.5.4 +++ b/metadata/md5-cache/dev-util/kdbg-2.5.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-devel/gdb kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kdbg/kdbg-2.5.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=50768e1023569633187962bb99f03ce0 diff --git a/metadata/md5-cache/dev-util/kdbg-2.5.5 b/metadata/md5-cache/dev-util/kdbg-2.5.5 index 2c0a339be7c9..f8e5666449f3 100644 --- a/metadata/md5-cache/dev-util/kdbg-2.5.5 +++ b/metadata/md5-cache/dev-util/kdbg-2.5.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-devel/gdb kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kdbg/kdbg-2.5.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0d80a730140e4d1e6ba0deebe506ea67 diff --git a/metadata/md5-cache/dev-util/kdevelop-4.5.2 b/metadata/md5-cache/dev-util/kdevelop-4.5.2 index 49018e41641f..ddb13a26554b 100644 --- a/metadata/md5-cache/dev-util/kdevelop-4.5.2 +++ b/metadata/md5-cache/dev-util/kdevelop-4.5.2 @@ -10,5 +10,5 @@ RDEPEND=>=dev-util/kdevplatform-1.5.2[reviewboard?] >=kde-base/ksysguard-4.4:4[a RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.5.2/src/kdevelop-4.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a94ddfeedb6e6349fa7c92c80e0546b4 diff --git a/metadata/md5-cache/dev-util/kdevelop-4.6.0 b/metadata/md5-cache/dev-util/kdevelop-4.6.0 index 10674563a6e1..12b56dfb907a 100644 --- a/metadata/md5-cache/dev-util/kdevelop-4.6.0 +++ b/metadata/md5-cache/dev-util/kdevelop-4.6.0 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/qjson >=dev-util/kdevplatform-1.6.0 >=kde-base/ksysguard-4.4:4[ RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.6.0/src/kdevelop-4.6.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff9eac30ec4810de4dec31240432cac1 diff --git a/metadata/md5-cache/dev-util/kdevelop-4.7.1 b/metadata/md5-cache/dev-util/kdevelop-4.7.1 index 6256a374ed8d..b656649775c9 100644 --- a/metadata/md5-cache/dev-util/kdevelop-4.7.1 +++ b/metadata/md5-cache/dev-util/kdevelop-4.7.1 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/qjson dev-qt/qtdeclarative:4[webkit] gdbui? ( >=kde-base/ksysgu RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdevelop-4.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=80f3e96492858d8a656220977972146f diff --git a/metadata/md5-cache/dev-util/kdevelop-4.7.1-r1 b/metadata/md5-cache/dev-util/kdevelop-4.7.1-r1 index 635491ffb72b..27032e1a0b92 100644 --- a/metadata/md5-cache/dev-util/kdevelop-4.7.1-r1 +++ b/metadata/md5-cache/dev-util/kdevelop-4.7.1-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/qjson dev-qt/qtdeclarative:4[webkit] gdbui? ( >=kde-base/ksysgu RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdevelop-4.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5052fd35c42fe164751ce579d7ab8178 diff --git a/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.0.0-r2 b/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.0.0-r2 index ecc06dc587f6..f0a7c22262e5 100644 --- a/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.0.0-r2 +++ b/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.0.0-r2 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kdevelop-pg-qt/1.0.0/src/kdevelop-pg-qt-1.0.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8cc506f046926d555a4881c016500ce6 diff --git a/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.1.0 b/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.1.0 index 438c35d53ccc..4465169b78c7 100644 --- a/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.1.0 +++ b/metadata/md5-cache/dev-util/kdevelop-pg-qt-1.1.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-util/kdevelop:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.0.0:4 SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kdevelop-pg-qt.git&a=snapshot&h=1.1 -> kdevelop-pg-qt-1.1.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8ca84bff94862cebded9bdf685edabed diff --git a/metadata/md5-cache/dev-util/kdevelop-php-1.5.2 b/metadata/md5-cache/dev-util/kdevelop-php-1.5.2 index fe5127b2087d..540d0aff15f8 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-1.5.2 +++ b/metadata/md5-cache/dev-util/kdevelop-php-1.5.2 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 doc? ( >=dev-util/kdevelop-php-docs-1.5.2:4 ) kde-ap RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.5.2/src/kdevelop-php-1.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=88ab3c8b9b9b078cceffbfed7fcde952 diff --git a/metadata/md5-cache/dev-util/kdevelop-php-1.6.0 b/metadata/md5-cache/dev-util/kdevelop-php-1.6.0 index 8410dd05a7bc..c72c62325767 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-1.6.0 +++ b/metadata/md5-cache/dev-util/kdevelop-php-1.6.0 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 doc? ( >=dev-util/kdevelop-php-docs-1.6.0:4 ) kde-ap RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.6.0/src/kdevelop-php-1.6.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fb2cfbaafc36a7fa33516c6882307286 diff --git a/metadata/md5-cache/dev-util/kdevelop-php-1.7.1 b/metadata/md5-cache/dev-util/kdevelop-php-1.7.1 index 326496e1463e..274ffc554155 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-1.7.1 +++ b/metadata/md5-cache/dev-util/kdevelop-php-1.7.1 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 doc? ( >=dev-util/kdevelop-php-docs-1.7.1:4 ) kde-ap RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdevelop-php-1.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9fdcce0b7a1c717b9149cadf1e759ebc diff --git a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.5.2 b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.5.2 index 3078e6cf991f..c7479c2a8951 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.5.2 +++ b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.5.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=!=dev-util/kdevelop-plugins-1.0.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.5.2:4 SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.5.2/src/kdevelop-php-docs-1.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e583b7bae078396e8fd0a40e7f3b56a diff --git a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.6.0 b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.6.0 index 688fd75d7cb6..929d5eedb313 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.6.0 +++ b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.6.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=!=dev-util/kdevelop-plugins-1.0.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.6.0:4 SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.6.0/src/kdevelop-php-docs-1.6.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=db973daf6d8960787efe9aa3053952e3 diff --git a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.7.1 b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.7.1 index 8952808f3161..a638696823b4 100644 --- a/metadata/md5-cache/dev-util/kdevelop-php-docs-1.7.1 +++ b/metadata/md5-cache/dev-util/kdevelop-php-docs-1.7.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=!=dev-util/kdevelop-plugins-1.0.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.7.1:4 SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdevelop-php-docs-1.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7b655febda338dce4f6a5285a65e8814 diff --git a/metadata/md5-cache/dev-util/kdevelop-python-1.5.2 b/metadata/md5-cache/dev-util/kdevelop-python-1.5.2 index ad3deb2c8a4f..4cdcf92f5aa4 100644 --- a/metadata/md5-cache/dev-util/kdevelop-python-1.5.2 +++ b/metadata/md5-cache/dev-util/kdevelop-python-1.5.2 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4- RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/kdev-python/1.5.2/src/kdev-python-v1.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cdb5e1d1c5a20c1611d15daa240f18e7 diff --git a/metadata/md5-cache/dev-util/kdevelop-python-1.6.0 b/metadata/md5-cache/dev-util/kdevelop-python-1.6.0 index 74b1486380f4..662d8ba96eed 100644 --- a/metadata/md5-cache/dev-util/kdevelop-python-1.6.0 +++ b/metadata/md5-cache/dev-util/kdevelop-python-1.6.0 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4- RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.6.0/src/kdev-python-1.6.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=570133e39a85f24ce95ddc2483458a5d diff --git a/metadata/md5-cache/dev-util/kdevelop-python-1.7.1 b/metadata/md5-cache/dev-util/kdevelop-python-1.7.1 index d45ed372d4f5..f324e08ca1e5 100644 --- a/metadata/md5-cache/dev-util/kdevelop-python-1.7.1 +++ b/metadata/md5-cache/dev-util/kdevelop-python-1.7.1 @@ -10,5 +10,5 @@ RDEPEND=dev-util/kdevelop:4 kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4- RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdev-python-1.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=36c06d0e1c3d2b9a2bd13ef6862fe801 diff --git a/metadata/md5-cache/dev-util/kdevelop-qmake-1.6.0 b/metadata/md5-cache/dev-util/kdevelop-qmake-1.6.0 index 0ef0e41594b8..338ecd6a951f 100644 --- a/metadata/md5-cache/dev-util/kdevelop-qmake-1.6.0 +++ b/metadata/md5-cache/dev-util/kdevelop-qmake-1.6.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-util/kdevelop:4 dev-util/kdevelop-pg-qt:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.0.0:4 SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kdev-qmake.git&a=snapshot&h=1.6 -> kdevelop-qmake-1.6.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=336f846eed32887369df281f624d082e diff --git a/metadata/md5-cache/dev-util/kdevelop-qmake-1.7.0 b/metadata/md5-cache/dev-util/kdevelop-qmake-1.7.0 index ff96f817343c..38c54b34e364 100644 --- a/metadata/md5-cache/dev-util/kdevelop-qmake-1.7.0 +++ b/metadata/md5-cache/dev-util/kdevelop-qmake-1.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-util/kdevelop:4 dev-util/kdevelop-pg-qt:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.0.0:4 SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kdev-qmake.git&a=snapshot&h=1.7 -> kdevelop-qmake-1.7.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c1398bffcc22b054c3bc7727be29c3a7 diff --git a/metadata/md5-cache/dev-util/kdevelop-qmljs-1.7.0 b/metadata/md5-cache/dev-util/kdevelop-qmljs-1.7.0 index a894cbf7343c..a798280a1074 100644 --- a/metadata/md5-cache/dev-util/kdevelop-qmljs-1.7.0 +++ b/metadata/md5-cache/dev-util/kdevelop-qmljs-1.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=>=dev-util/kdevplatform-1.7.0:4 dev-util/kdevelop:4 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] >=dev-util/kdevplatform-1.0.0:4 SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/kdev-qmljs/1.7.0/src/kdev-qmljs-1.7.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4961cb815a6bbaf46fda08accad083fe diff --git a/metadata/md5-cache/dev-util/kdevplatform-1.5.2 b/metadata/md5-cache/dev-util/kdevplatform-1.5.2 index 7345918c6ee5..825bbd7b1f8e 100644 --- a/metadata/md5-cache/dev-util/kdevplatform-1.5.2 +++ b/metadata/md5-cache/dev-util/kdevplatform-1.5.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=dev-libs/boost:= dev-libs/grantlee:0 reviewboard? ( dev-libs/qjson ) subversion? ( dev-libs/apr dev-libs/apr-util dev-vcs/subversion ) !=kde-apps/konsole-4.7:4[aqua=] cvs? ( dev-vcs/cvs ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_ca@valencia(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_gl(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_kk(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_th(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.7:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.7:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.5.2/src/kdevplatform-1.5.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=10b6de69493c8e05a87cdbdb7c560770 diff --git a/metadata/md5-cache/dev-util/kdevplatform-1.6.0-r1 b/metadata/md5-cache/dev-util/kdevplatform-1.6.0-r1 index 366f6c931e5c..4971f091ba95 100644 --- a/metadata/md5-cache/dev-util/kdevplatform-1.6.0-r1 +++ b/metadata/md5-cache/dev-util/kdevplatform-1.6.0-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/boost:= dev-libs/grantlee:0 reviewboard? ( dev-libs/qjson ) sub RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.6.0/src/kdevplatform-1.6.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=32cb874f48a24498454d76d16d7d10e0 diff --git a/metadata/md5-cache/dev-util/kdevplatform-1.7.1 b/metadata/md5-cache/dev-util/kdevplatform-1.7.1 index dc1b77c85dbf..584dae8f0acb 100644 --- a/metadata/md5-cache/dev-util/kdevplatform-1.7.1 +++ b/metadata/md5-cache/dev-util/kdevplatform-1.7.1 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/grantlee:0 reviewboard? ( dev-libs/qjson ) subversion? ( dev-li RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kdevelop/4.7.1/src/kdevplatform-1.7.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1c89e5275c704620e1548764481c86e diff --git a/metadata/md5-cache/dev-util/piklab-0.16.2 b/metadata/md5-cache/dev-util/piklab-0.16.2 index 80744b23c830..20df168dbb2e 100644 --- a/metadata/md5-cache/dev-util/piklab-0.16.2 +++ b/metadata/md5-cache/dev-util/piklab-0.16.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qt3support:4 sys-libs/readline virtual/libusb:0 kde? ( kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://sourceforge/piklab/piklab-0.16.2.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59fd7d30d53d621e63460ed085173fe9 diff --git a/metadata/md5-cache/dev-util/plasmate-1.0 b/metadata/md5-cache/dev-util/plasmate-1.0 index a6d80d8a97de..128de016d95d 100644 --- a/metadata/md5-cache/dev-util/plasmate-1.0 +++ b/metadata/md5-cache/dev-util/plasmate-1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/gpgme dev-libs/libattica dev-libs/soprano >=kde-base/kdepimlibs-4.4:4[aqua=] >=kde-apps/knewstuff-4.4:4[aqua=] dev-vcs/git kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/plasmate/1.0/src/plasmate-1.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f21498bfdf8237334fcfe9bd279cbe99 diff --git a/metadata/md5-cache/dev-vcs/bfg-1.11.10 b/metadata/md5-cache/dev-vcs/bfg-1.11.10 deleted file mode 100644 index f26c4681cf34..000000000000 --- a/metadata/md5-cache/dev-vcs/bfg-1.11.10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup unpack -DEPEND=>=dev-java/java-config-2.2.0 -DESCRIPTION=a simpler, faster alternative to git-filter-branch for removing bad data from git repos -EAPI=5 -HOMEPAGE=http://rtyley.github.io/bfg-repo-cleaner/ -IUSE=elibc_FreeBSD -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3+ -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 -SLOT=0 -SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.11.10/bfg-1.11.10.jar -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e8143232953a93de245019a9b45b7279 diff --git a/metadata/md5-cache/dev-vcs/bfg-1.11.7 b/metadata/md5-cache/dev-vcs/bfg-1.11.7 deleted file mode 100644 index 647e5909c505..000000000000 --- a/metadata/md5-cache/dev-vcs/bfg-1.11.7 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup unpack -DEPEND=>=dev-java/java-config-2.2.0 -DESCRIPTION=a simpler, faster alternative to git-filter-branch for removing bad data from git repos -EAPI=5 -HOMEPAGE=http://rtyley.github.io/bfg-repo-cleaner/ -IUSE=elibc_FreeBSD -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3+ -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 -SLOT=0 -SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.11.7/bfg-1.11.7.jar -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e8143232953a93de245019a9b45b7279 diff --git a/metadata/md5-cache/dev-vcs/bfg-1.11.8 b/metadata/md5-cache/dev-vcs/bfg-1.11.8 deleted file mode 100644 index 6c03d1ee93d4..000000000000 --- a/metadata/md5-cache/dev-vcs/bfg-1.11.8 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup unpack -DEPEND=>=dev-java/java-config-2.2.0 -DESCRIPTION=a simpler, faster alternative to git-filter-branch for removing bad data from git repos -EAPI=5 -HOMEPAGE=http://rtyley.github.io/bfg-repo-cleaner/ -IUSE=elibc_FreeBSD -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3+ -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 -SLOT=0 -SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.11.8/bfg-1.11.8.jar -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=e8143232953a93de245019a9b45b7279 diff --git a/metadata/md5-cache/dev-vcs/bfg-1.12.1 b/metadata/md5-cache/dev-vcs/bfg-1.12.1 deleted file mode 100644 index 2cd43e928195..000000000000 --- a/metadata/md5-cache/dev-vcs/bfg-1.12.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup unpack -DEPEND=>=dev-java/java-config-2.2.0 -DESCRIPTION=a simpler, faster alternative to git-filter-branch for removing bad data from git repos -EAPI=5 -HOMEPAGE=http://rtyley.github.io/bfg-repo-cleaner/ -IUSE=elibc_FreeBSD -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3+ -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 -SLOT=0 -SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.12.1/bfg-1.12.1.jar -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d8e5eda4be3c0308d591679f723feb6c diff --git a/metadata/md5-cache/dev-vcs/bfg-1.12.0 b/metadata/md5-cache/dev-vcs/bfg-1.12.4 similarity index 90% rename from metadata/md5-cache/dev-vcs/bfg-1.12.0 rename to metadata/md5-cache/dev-vcs/bfg-1.12.4 index 30efe7a5c42d..9129d8e5169b 100644 --- a/metadata/md5-cache/dev-vcs/bfg-1.12.0 +++ b/metadata/md5-cache/dev-vcs/bfg-1.12.4 @@ -8,6 +8,6 @@ KEYWORDS=~amd64 ~x86 LICENSE=GPL-3+ RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0 SLOT=0 -SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.12.0/bfg-1.12.0.jar +SRC_URI=http://repo1.maven.org/maven2/com/madgag/bfg/1.12.4/bfg-1.12.4.jar _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=d8e5eda4be3c0308d591679f723feb6c diff --git a/metadata/md5-cache/dev-vcs/gitg-3.16.1 b/metadata/md5-cache/dev-vcs/gitg-3.16.1 index 8ee848ed8b60..a8cfb15b8fb1 100644 --- a/metadata/md5-cache/dev-vcs/gitg-3.16.1 +++ b/metadata/md5-cache/dev-vcs/gitg-3.16.1 @@ -11,4 +11,4 @@ REQUIRED_USE=python? ( ^^ ( python_targets_python3_3 python_targets_python3_4 ) SLOT=0 SRC_URI=mirror://gnome/sources/gitg/3.16/gitg-3.16.1.tar.xz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome.org 84c1434ce5de42302c744df8431bf1f6 gnome2 56d268cae832738430a9de86a5765fa1 gnome2-utils 44555579e85afa5c035d2bd5428252da libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 vala 335996addec48717e632dfd1f588ef1c versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=a0ad50a52e30a94a2fb5e9c3e7186fd0 +_md5_=4a8334b93aeedb4341d01b9f8107fa33 diff --git a/metadata/md5-cache/dev-vcs/kdesvn-1.6.0-r1 b/metadata/md5-cache/dev-vcs/kdesvn-1.6.0-r1 index e2b3ef93efd1..3e4f7e2ac375 100644 --- a/metadata/md5-cache/dev-vcs/kdesvn-1.6.0-r1 +++ b/metadata/md5-cache/dev-vcs/kdesvn-1.6.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/apr:1 dev-libs/apr-util:1 >=dev-vcs/subversion-1.7 sys-devel/gettext dev-qt/qtsql:4[sqlite] !kde-apps/kdesdk-kioslaves:4[subversion(+)] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kdesvn.alwins-world.de/downloads/kdesvn-1.6.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7c6be9ce5ffe9c038b0882de87ffc184 diff --git a/metadata/md5-cache/dev-vcs/tig-2.0.3 b/metadata/md5-cache/dev-vcs/tig-2.0.3 deleted file mode 100644 index 62de7e91c055..000000000000 --- a/metadata/md5-cache/dev-vcs/tig-2.0.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= -DESCRIPTION=text mode interface for git -EAPI=5 -HOMEPAGE=http://jonas.nitro.dk/tig/ -IUSE=unicode -KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos -LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= dev-vcs/git -SLOT=0 -SRC_URI=http://jonas.nitro.dk/tig/releases/tig-2.0.3.tar.gz -_eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=cc687c37f332f0ed3c4c9bdec69c9f00 diff --git a/metadata/md5-cache/dev-vcs/tig-2.1 b/metadata/md5-cache/dev-vcs/tig-2.1 deleted file mode 100644 index ffbf84042e5c..000000000000 --- a/metadata/md5-cache/dev-vcs/tig-2.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= -DESCRIPTION=text mode interface for git -EAPI=5 -HOMEPAGE=http://jonas.nitro.dk/tig/ -IUSE=unicode -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos -LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= dev-vcs/git -SLOT=0 -SRC_URI=http://jonas.nitro.dk/tig/releases/tig-2.1.tar.gz -_eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=02e448bd7df8da2034975da1997c40ce diff --git a/metadata/md5-cache/dev-vcs/tig-2.1.1 b/metadata/md5-cache/dev-vcs/tig-2.1.1 index 9d79d36a09db..504f495acf78 100644 --- a/metadata/md5-cache/dev-vcs/tig-2.1.1 +++ b/metadata/md5-cache/dev-vcs/tig-2.1.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0 +DEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= DESCRIPTION=text mode interface for git EAPI=5 HOMEPAGE=http://jonas.nitro.dk/tig/ IUSE=unicode -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos +KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos LICENSE=GPL-2 -RDEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0 dev-vcs/git +RDEPEND=sys-libs/ncurses:0=[unicode?] sys-libs/readline:0= dev-vcs/git SLOT=0 SRC_URI=http://jonas.nitro.dk/tig/releases/tig-2.1.1.tar.gz _eclasses_=bash-completion-r1 b1fc4d30333bb528c8abb4332bb70ea6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=778c1799b23e9774bdc4005d2a84ae55 +_md5_=2bd8a2c916ac082563cb6a7abb2d8287 diff --git a/metadata/md5-cache/games-board/knights-2.5.0-r1 b/metadata/md5-cache/games-board/knights-2.5.0-r1 index 1662ffa61a28..ad029a2f61d1 100644 --- a/metadata/md5-cache/games-board/knights-2.5.0-r1 +++ b/metadata/md5-cache/games-board/knights-2.5.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-apps/libkdegames-4.9:4[aqua=] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_gl(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_it(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_lt(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.9:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.9:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.9:4[aqua=] SLOT=4 SRC_URI=http://dl.dropbox.com/u/2888238/Knights/knights-2.5.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=99ea8e0b620ff50fcb5fc885e5436284 diff --git a/metadata/md5-cache/games-emulation/vbam-2.0.0_pre1507 b/metadata/md5-cache/games-emulation/vbam-2.0.0_pre1507 new file mode 100644 index 000000000000..63202c307844 --- /dev/null +++ b/metadata/md5-cache/games-emulation/vbam-2.0.0_pre1507 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( >=media-libs/libsfml-2.0 ) sys-libs/zlib virtual/glu virtual/opengl ffmpeg? ( virtual/ffmpeg[-libav] ) gtk? ( >=dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) wxwidgets? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) x86? ( || ( dev-lang/nasm dev-lang/yasm ) ) nls? ( sys-devel/gettext ) virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 +DESCRIPTION=Game Boy, GBC, and GBA emulator forked from VisualBoyAdvance +EAPI=5 +HOMEPAGE=http://sourceforge.net/projects/vbam/ +IUSE=cairo ffmpeg gtk link lirc nls openal +sdl wxwidgets +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( >=media-libs/libsfml-2.0 ) sys-libs/zlib virtual/glu virtual/opengl ffmpeg? ( virtual/ffmpeg[-libav] ) gtk? ( >=dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) games-misc/games-envd +REQUIRED_USE=|| ( sdl gtk wxwidgets ) +SLOT=0 +SRC_URI=https://dev.gentoo.org/~radhermit/distfiles/vbam-2.0.0_pre1507.tar.xz +_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 games 9c0a2dd4a6a25b6b7851fa01019cc809 gnome2-utils 44555579e85afa5c035d2bd5428252da multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 wxwidgets e0c7fd61275cea7156be4143ba8c673a +_md5_=7ec20dea942e7b7ab9a4bd992129ffb8 diff --git a/metadata/md5-cache/games-emulation/vbam-9999 b/metadata/md5-cache/games-emulation/vbam-9999 index c692f2a9b932..85ec174b4c4d 100644 --- a/metadata/md5-cache/games-emulation/vbam-9999 +++ b/metadata/md5-cache/games-emulation/vbam-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( =dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) wxwidgets? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) x86? ( || ( dev-lang/nasm dev-lang/yasm ) ) nls? ( sys-devel/gettext ) virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync >=sys-apps/sed-4 +DEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( >=media-libs/libsfml-2.0 ) sys-libs/zlib virtual/glu virtual/opengl ffmpeg? ( virtual/ffmpeg[-libav] ) gtk? ( >=dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) wxwidgets? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) ) x86? ( || ( dev-lang/nasm dev-lang/yasm ) ) nls? ( sys-devel/gettext ) virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync DESCRIPTION=Game Boy, GBC, and GBA emulator forked from VisualBoyAdvance EAPI=5 HOMEPAGE=http://sourceforge.net/projects/vbam/ IUSE=cairo ffmpeg gtk link lirc nls openal +sdl wxwidgets LICENSE=GPL-2 -RDEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( =dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) games-misc/games-envd +RDEPEND=>=media-libs/libpng-1.4:0= media-libs/libsdl[joystick] link? ( >=media-libs/libsfml-2.0 ) sys-libs/zlib virtual/glu virtual/opengl ffmpeg? ( virtual/ffmpeg[-libav] ) gtk? ( >=dev-cpp/glibmm-2.4.0:2 >=dev-cpp/gtkmm-2.4.0:2.4 >=dev-cpp/gtkglextmm-1.2.0 ) lirc? ( app-misc/lirc ) nls? ( virtual/libintl ) wxwidgets? ( cairo? ( x11-libs/cairo ) openal? ( media-libs/openal ) x11-libs/wxGTK:3.0[X,opengl] ) games-misc/games-envd REQUIRED_USE=|| ( sdl gtk wxwidgets ) SLOT=0 _eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 games 9c0a2dd4a6a25b6b7851fa01019cc809 gnome2-utils 44555579e85afa5c035d2bd5428252da multilib df4e4d5cfd3d137d0c248e1991c0e4d6 subversion d11b897c0c78e23413f0af0959ec6b92 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 wxwidgets e0c7fd61275cea7156be4143ba8c673a -_md5_=38edcf7e3246dd28b826efb81c81a1a3 +_md5_=7ec20dea942e7b7ab9a4bd992129ffb8 diff --git a/metadata/md5-cache/games-mud/kmuddy-1.0.1-r3 b/metadata/md5-cache/games-mud/kmuddy-1.0.1-r3 index 4c19ee66644a..00e21960b59d 100644 --- a/metadata/md5-cache/games-mud/kmuddy-1.0.1-r3 +++ b/metadata/md5-cache/games-mud/kmuddy-1.0.1-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kmuddy.com/releases/stable/kmuddy-1.0.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c14923fd9c02f8a8d74cda6865dd5053 diff --git a/metadata/md5-cache/kde-apps/amor-15.08.0 b/metadata/md5-cache/kde-apps/amor-15.08.0 index 15ba2e6c783b..6cce035316c8 100644 --- a/metadata/md5-cache/kde-apps/amor-15.08.0 +++ b/metadata/md5-cache/kde-apps/amor-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXext !kde-base/amor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/amor-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=259b894212dc4bb5b7613622d2f07b01 diff --git a/metadata/md5-cache/kde-apps/amor-4.14.3 b/metadata/md5-cache/kde-apps/amor-4.14.3 index 33e5c9c80e29..85f9f06bad64 100644 --- a/metadata/md5-cache/kde-apps/amor-4.14.3 +++ b/metadata/md5-cache/kde-apps/amor-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXext !kde-base/amor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/amor-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=73cb54c41140b5923a0d114be5eecceb diff --git a/metadata/md5-cache/kde-apps/analitza-4.14.3 b/metadata/md5-cache/kde-apps/analitza-4.14.3 index d2df371fc055..bc992c7843ba 100644 --- a/metadata/md5-cache/kde-apps/analitza-4.14.3 +++ b/metadata/md5-cache/kde-apps/analitza-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=opengl? ( virtual/glu ) readline? ( sys-libs/readline ) !kde-base/analitza kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/analitza-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a578c866680fc0dd3bbfed1e19d43c90 diff --git a/metadata/md5-cache/kde-apps/ark-4.14.3-r1 b/metadata/md5-cache/kde-apps/ark-4.14.3-r1 index d04a41375f24..71f3b9a6f2e0 100644 --- a/metadata/md5-cache/kde-apps/ark-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/ark-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] sys-libs/zlib archive? ( >=app-arch/l RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ark-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a4726ec47dc7a107f61157aadb96704b diff --git a/metadata/md5-cache/kde-apps/artikulate-4.14.3 b/metadata/md5-cache/kde-apps/artikulate-4.14.3 index d6f7df3e294c..07c600c02c6c 100644 --- a/metadata/md5-cache/kde-apps/artikulate-4.14.3 +++ b/metadata/md5-cache/kde-apps/artikulate-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtxmlpatterns:4 >=media-libs/qt-gstreamer-1.2.0[qt4(+)] >=kde-apps/kqtquickcharts-4.14.3:4[aqua=] !kde-base/artikulate kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/artikulate-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2e2e736f94a9c3878507622a4bf4686d diff --git a/metadata/md5-cache/kde-apps/attica-15.08.0 b/metadata/md5-cache/kde-apps/attica-15.08.0 index 1af0d1bb77d0..ca095271fcf6 100644 --- a/metadata/md5-cache/kde-apps/attica-15.08.0 +++ b/metadata/md5-cache/kde-apps/attica-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libattica !kde-base/attica kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1005479488445d6ee547448c3ffa79c diff --git a/metadata/md5-cache/kde-apps/attica-4.14.3 b/metadata/md5-cache/kde-apps/attica-4.14.3 index 352405ee6114..05088469ddbc 100644 --- a/metadata/md5-cache/kde-apps/attica-4.14.3 +++ b/metadata/md5-cache/kde-apps/attica-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libattica !kde-base/attica kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4201daea70c66c12dc82aee57dbbc093 diff --git a/metadata/md5-cache/kde-apps/audiocd-kio-15.08.0 b/metadata/md5-cache/kde-apps/audiocd-kio-15.08.0 index a2fd0260c554..9fba93404873 100644 --- a/metadata/md5-cache/kde-apps/audiocd-kio-15.08.0 +++ b/metadata/md5-cache/kde-apps/audiocd-kio-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.14.3:4[aqua=] >=kde-apps/libkcompactdisc-4.14.3:4[aqua=] media-sound/cdparanoia flac? ( >=media-libs/flac-1.1.2 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) !kde-base/audiocd-kio kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/audiocd-kio-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=70a2a8c419ab3af02f54345df9d6a5a7 diff --git a/metadata/md5-cache/kde-apps/audiocd-kio-4.14.3 b/metadata/md5-cache/kde-apps/audiocd-kio-4.14.3 index a9dc9b29d500..e7fed55659e2 100644 --- a/metadata/md5-cache/kde-apps/audiocd-kio-4.14.3 +++ b/metadata/md5-cache/kde-apps/audiocd-kio-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.14.3:4[aqua=] >=kde-apps/libkcompactdisc-4.14.3:4[aqua=] media-sound/cdparanoia flac? ( >=media-libs/flac-1.1.2 ) vorbis? ( media-libs/libogg media-libs/libvorbis ) !kde-base/audiocd-kio kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/audiocd-kio-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f2112af41bad32084e3aa74a553df679 diff --git a/metadata/md5-cache/kde-apps/baloo-widgets-15.08.0 b/metadata/md5-cache/kde-apps/baloo-widgets-15.08.0 index 3080785158a0..81966e071c2c 100644 --- a/metadata/md5-cache/kde-apps/baloo-widgets-15.08.0 +++ b/metadata/md5-cache/kde-apps/baloo-widgets-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Widget library for baloo EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/baloo-widgets >=kde-frameworks/kf-env-3 !kde-apps/baloo-widgets:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/baloo-widgets >=kde-frameworks/kf-env-3 !kde-apps/baloo-widgets:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/baloo-widgets-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=34698bf75c0cba6754db28261ef72abf diff --git a/metadata/md5-cache/kde-apps/baloo-widgets-4.14.3 b/metadata/md5-cache/kde-apps/baloo-widgets-4.14.3 index 09ca2befc910..b50099fae454 100644 --- a/metadata/md5-cache/kde-apps/baloo-widgets-4.14.3 +++ b/metadata/md5-cache/kde-apps/baloo-widgets-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/baloo-4.14.3:4[aqua=] >=kde-base/kfilemetadata-4.14.3:4[aqua=] !kde-base/baloo-widgets kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/baloo-widgets-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ea7393b7bf396c750e68b29186fa53f3 diff --git a/metadata/md5-cache/kde-apps/blinken-4.14.3 b/metadata/md5-cache/kde-apps/blinken-4.14.3 index a28daf30554f..f733f7436aa4 100644 --- a/metadata/md5-cache/kde-apps/blinken-4.14.3 +++ b/metadata/md5-cache/kde-apps/blinken-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/blinken kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/blinken-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c969ced9a99af2fafa2dd485617916be diff --git a/metadata/md5-cache/kde-apps/bomber-4.14.3 b/metadata/md5-cache/kde-apps/bomber-4.14.3 index 95a331808974..ce30ab3879b2 100644 --- a/metadata/md5-cache/kde-apps/bomber-4.14.3 +++ b/metadata/md5-cache/kde-apps/bomber-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/bomber kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/bomber-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ec4d8ef624efae86a14609b1a1b4b02d diff --git a/metadata/md5-cache/kde-apps/bovo-4.14.3 b/metadata/md5-cache/kde-apps/bovo-4.14.3 index c06cf099f69a..652fc83266d2 100644 --- a/metadata/md5-cache/kde-apps/bovo-4.14.3 +++ b/metadata/md5-cache/kde-apps/bovo-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/bovo kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/bovo-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=114e815d4834603c513d042ee0831b04 diff --git a/metadata/md5-cache/kde-apps/cantor-4.14.3 b/metadata/md5-cache/kde-apps/cantor-4.14.3 index 066549a7178b..e0e48fb4e255 100644 --- a/metadata/md5-cache/kde-apps/cantor-4.14.3 +++ b/metadata/md5-cache/kde-apps/cantor-4.14.3 @@ -11,5 +11,5 @@ REQUIRED_USE=python? ( python_targets_python2_7 ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/cantor-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ffc111858a5d9c83d6c6b3a4631250eb diff --git a/metadata/md5-cache/kde-apps/cervisia-4.14.3 b/metadata/md5-cache/kde-apps/cervisia-4.14.3 index d992f8bf492e..6cd2807cf156 100644 --- a/metadata/md5-cache/kde-apps/cervisia-4.14.3 +++ b/metadata/md5-cache/kde-apps/cervisia-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-vcs/cvs !kde-base/cervisia kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/cervisia-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6c774ab89b1eb62348a2d5767c937b1d diff --git a/metadata/md5-cache/kde-apps/dolphin-15.08.0 b/metadata/md5-cache/kde-apps/dolphin-15.08.0 index 07ef9ad985e7..3ebe1e09a4ed 100644 --- a/metadata/md5-cache/kde-apps/dolphin-15.08.0 +++ b/metadata/md5-cache/kde-apps/dolphin-15.08.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] semantic-desktop? ( >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 >=kde-apps/baloo-widgets-15.08.0:5 ) !semantic-desktop? ( >=kde-frameworks/kdelibs4support-5.12.0:5 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] semantic-desktop? ( >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 >=kde-apps/baloo-widgets-15.08.0:5 ) !semantic-desktop? ( >=kde-frameworks/kdelibs4support-5.13.0:5 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Plasma filemanager focusing on usability EAPI=5 HOMEPAGE=https://dolphin.kde.org https://www.kde.org/applications/system/dolphin IUSE=semantic-desktop thumbnail test debug +handbook test KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] semantic-desktop? ( >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 >=kde-apps/baloo-widgets-15.08.0:5 ) !semantic-desktop? ( >=kde-frameworks/kdelibs4support-5.12.0:5 ) >=kde-apps/kio-extras-15.08.0:5 thumbnail? ( >=kde-apps/ffmpegthumbs-5.9999:5 >=kde-apps/thumbnailers-5.9999:5 ) >=kde-frameworks/kf-env-3 !kde-apps/dolphin:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] semantic-desktop? ( >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 >=kde-apps/baloo-widgets-15.08.0:5 ) !semantic-desktop? ( >=kde-frameworks/kdelibs4support-5.13.0:5 ) >=kde-apps/kio-extras-15.08.0:5 thumbnail? ( >=kde-apps/ffmpegthumbs-5.9999:5 >=kde-apps/thumbnailers-5.9999:5 ) >=kde-frameworks/kf-env-3 !kde-apps/dolphin:4 >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/dolphin-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=79f126bbdc0b517f8ac5965efa877578 diff --git a/metadata/md5-cache/kde-apps/dolphin-4.14.3 b/metadata/md5-cache/kde-apps/dolphin-4.14.3 index 00c1b9667623..b144b60abf6d 100644 --- a/metadata/md5-cache/kde-apps/dolphin-4.14.3 +++ b/metadata/md5-cache/kde-apps/dolphin-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kactivities-4.13:4[aqua=] >=kde-apps/libkonq-4.14.3:4[aqua=] RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8c5aea41ddc7ec12223643b655a12c24 diff --git a/metadata/md5-cache/kde-apps/dolphin-plugins-4.14.3 b/metadata/md5-cache/kde-apps/dolphin-plugins-4.14.3 index efc2dec4e43f..6d2cb408d8ef 100644 --- a/metadata/md5-cache/kde-apps/dolphin-plugins-4.14.3 +++ b/metadata/md5-cache/kde-apps/dolphin-plugins-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-apps/kompare-4.14.3:4[aqua=] bazaar? ( dev-vcs/bzr ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) subversion? ( dev-vcs/subversion ) !kde-base/dolphin-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/dolphin-plugins-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7da9e47ce73c1138621484c8875c1cf3 diff --git a/metadata/md5-cache/kde-apps/dragon-15.08.0 b/metadata/md5-cache/kde-apps/dragon-15.08.0 index 5241e43e2edb..54b3cb83cbbb 100644 --- a/metadata/md5-cache/kde-apps/dragon-15.08.0 +++ b/metadata/md5-cache/kde-apps/dragon-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-libs/phonon[qt5] sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-libs/phonon[qt5] sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=A simple video player EAPI=5 HOMEPAGE=https://www.kde.org/applications/multimedia/dragonplayer IUSE=debug +handbook KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-libs/phonon[qt5] >=kde-frameworks/kf-env-3 !kde-apps/dragon:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-libs/phonon[qt5] >=kde-frameworks/kf-env-3 !kde-apps/dragon:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/dragon-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4e13c1afc128ad1f5e3deead417b3be1 diff --git a/metadata/md5-cache/kde-apps/dragon-4.14.3 b/metadata/md5-cache/kde-apps/dragon-4.14.3 index 8fea2067835d..3326ea43b0fb 100644 --- a/metadata/md5-cache/kde-apps/dragon-4.14.3 +++ b/metadata/md5-cache/kde-apps/dragon-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/phonon[qt4] !kde-base/dragon kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/dragon-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=08a85716dd267e54e977c9e75c62290a diff --git a/metadata/md5-cache/kde-apps/drkonqi-15.08.0 b/metadata/md5-cache/kde-apps/drkonqi-15.08.0 index bf2b6b289a70..da1234b46034 100644 --- a/metadata/md5-cache/kde-apps/drkonqi-15.08.0 +++ b/metadata/md5-cache/kde-apps/drkonqi-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] !kde-base/drkonqi kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7589338ed34f6ddc40d39611313a9f08 diff --git a/metadata/md5-cache/kde-apps/drkonqi-4.14.3 b/metadata/md5-cache/kde-apps/drkonqi-4.14.3 index 108a1138401b..cc775684c17c 100644 --- a/metadata/md5-cache/kde-apps/drkonqi-4.14.3 +++ b/metadata/md5-cache/kde-apps/drkonqi-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] !kde-base/drkonqi kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3466678473092acb6cddc97c9ae62c90 diff --git a/metadata/md5-cache/kde-apps/ffmpegthumbs-15.08.0 b/metadata/md5-cache/kde-apps/ffmpegthumbs-15.08.0 index 79f6e52a8a50..a37dee7df5b2 100644 --- a/metadata/md5-cache/kde-apps/ffmpegthumbs-15.08.0 +++ b/metadata/md5-cache/kde-apps/ffmpegthumbs-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=virtual/ffmpeg >=kde-apps/kdebase-kioslaves-4.14.3:4[aqua=] !kde-base/ffmpegthumbs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/ffmpegthumbs-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3d833d1e4ff82c3c26aa6cfeac27b736 diff --git a/metadata/md5-cache/kde-apps/ffmpegthumbs-4.14.3 b/metadata/md5-cache/kde-apps/ffmpegthumbs-4.14.3 index db6de8b8c9ca..497df36559ac 100644 --- a/metadata/md5-cache/kde-apps/ffmpegthumbs-4.14.3 +++ b/metadata/md5-cache/kde-apps/ffmpegthumbs-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=libav? ( media-video/libav:0= ) !libav? ( media-video/ffmpeg:0= ) >=kde-apps/kdebase-kioslaves-4.14.3:4[aqua=] !kde-base/ffmpegthumbs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ffmpegthumbs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ad98f6ca4b1be3945aa2c21efa316380 diff --git a/metadata/md5-cache/kde-apps/filelight-4.14.3 b/metadata/md5-cache/kde-apps/filelight-4.14.3 index ecab1c20c298..7dc3bed3a115 100644 --- a/metadata/md5-cache/kde-apps/filelight-4.14.3 +++ b/metadata/md5-cache/kde-apps/filelight-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/filelight kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/filelight-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5a5a05e3d03a8d82b5001c57bfd7ad29 diff --git a/metadata/md5-cache/kde-apps/granatier-4.14.3 b/metadata/md5-cache/kde-apps/granatier-4.14.3 index 229b45b7ceef..f3c3157c4220 100644 --- a/metadata/md5-cache/kde-apps/granatier-4.14.3 +++ b/metadata/md5-cache/kde-apps/granatier-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/granatier kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/granatier-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9d57222e8fd9c30d4ad87c974e90a206 diff --git a/metadata/md5-cache/kde-apps/gwenview-4.14.3 b/metadata/md5-cache/kde-apps/gwenview-4.14.3 index e5fc996729b1..0b46a83487e1 100644 --- a/metadata/md5-cache/kde-apps/gwenview-4.14.3 +++ b/metadata/md5-cache/kde-apps/gwenview-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkdcraw-4.14.3:4[aqua=] >=kde-apps/libkonq-4.14.3:4[aqua=] RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/gwenview-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ee9f8d479a9c5a62539c210b1320681a diff --git a/metadata/md5-cache/kde-apps/jovie-4.14.3 b/metadata/md5-cache/kde-apps/jovie-4.14.3 index 13f4f6f6ed3c..4841b267a3e1 100644 --- a/metadata/md5-cache/kde-apps/jovie-4.14.3 +++ b/metadata/md5-cache/kde-apps/jovie-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-accessibility/speech-dispatcher !kde-base/jovie kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/jovie-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bac7cd6c4063b00a4d40fe78176c9bef diff --git a/metadata/md5-cache/kde-apps/juk-15.08.0 b/metadata/md5-cache/kde-apps/juk-15.08.0 index 82577eac9f1b..756347cf4c59 100644 --- a/metadata/md5-cache/kde-apps/juk-15.08.0 +++ b/metadata/md5-cache/kde-apps/juk-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/taglib-1.6 !kde-base/juk kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/juk-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=12b9256735bf47856bb34eb257160bbb diff --git a/metadata/md5-cache/kde-apps/juk-4.14.3 b/metadata/md5-cache/kde-apps/juk-4.14.3 index 18cf460a43e5..313bde5f3bda 100644 --- a/metadata/md5-cache/kde-apps/juk-4.14.3 +++ b/metadata/md5-cache/kde-apps/juk-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/taglib-1.6 !kde-base/juk kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/juk-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=339fc1fd981407c26c13b29812541ecc diff --git a/metadata/md5-cache/kde-apps/kaccessible-4.14.3 b/metadata/md5-cache/kde-apps/kaccessible-4.14.3 index 1a0bb24d0a7c..9419bcc2bdf4 100644 --- a/metadata/md5-cache/kde-apps/kaccessible-4.14.3 +++ b/metadata/md5-cache/kde-apps/kaccessible-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=speechd? ( app-accessibility/speech-dispatcher ) !kde-base/kaccessible kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kaccessible-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6ec6be23d9c8115faeb4782bbb2daab8 diff --git a/metadata/md5-cache/kde-apps/kaccounts-integration-15.08.0 b/metadata/md5-cache/kde-apps/kaccounts-integration-15.08.0 index 1b8894b2ea18..5d233db7f201 100644 --- a/metadata/md5-cache/kde-apps/kaccounts-integration-15.08.0 +++ b/metadata/md5-cache/kde-apps/kaccounts-integration-15.08.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-libs/accounts-qt net-libs/signond kdepim? ( >=kde-apps/kdepimlibs-15.08.0:5 ) >=kde-frameworks/kcmutils-5.12.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-libs/accounts-qt net-libs/signond kdepim? ( >=kde-apps/kdepimlibs-15.08.0:5 ) >=kde-frameworks/kcmutils-5.13.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Administer web accounts for the sites and services across the Plasma desktop EAPI=5 HOMEPAGE=https://community.kde.org/KTp IUSE=kdepim debug test KEYWORDS=~amd64 ~x86 LICENSE=LGPL-2.1 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-libs/accounts-qt net-libs/signond kdepim? ( >=kde-apps/kdepimlibs-15.08.0:5 ) >=kde-frameworks/kf-env-3 !kde-apps/kaccounts-integration:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-libs/accounts-qt net-libs/signond kdepim? ( >=kde-apps/kdepimlibs-15.08.0:5 ) >=kde-frameworks/kf-env-3 !kde-apps/kaccounts-integration:4 >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kaccounts-integration-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e6df4c3f40ac4d5e96acf6a537572b92 diff --git a/metadata/md5-cache/kde-apps/kajongg-4.14.3 b/metadata/md5-cache/kde-apps/kajongg-4.14.3 index ae46aeedd530..45eabce77f9a 100644 --- a/metadata/md5-cache/kde-apps/kajongg-4.14.3 +++ b/metadata/md5-cache/kde-apps/kajongg-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets REQUIRED_USE=python_targets_python2_7 SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kajongg-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7c443af17092b523f3a67d77c2a2b1e6 diff --git a/metadata/md5-cache/kde-apps/kalgebra-4.14.3 b/metadata/md5-cache/kde-apps/kalgebra-4.14.3 index 01ef0723aad7..2187694a28f4 100644 --- a/metadata/md5-cache/kde-apps/kalgebra-4.14.3 +++ b/metadata/md5-cache/kde-apps/kalgebra-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/analitza-4.14.3:4[aqua=,opengl?] >=kde-apps/libkdeedu-4.14.3:4[aqua=] opengl? ( virtual/glu ) !kde-base/kalgebra kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtdeclarative-4.8.5:4 opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kalgebra-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2d178ad63192cf0890b13dcc9a94801c diff --git a/metadata/md5-cache/kde-apps/kalzium-4.14.3 b/metadata/md5-cache/kde-apps/kalzium-4.14.3 index 189b39c64aa9..19cc16072d0e 100644 --- a/metadata/md5-cache/kde-apps/kalzium-4.14.3 +++ b/metadata/md5-cache/kde-apps/kalzium-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdeedu-4.14.3:4[aqua=] editor? ( >=dev-cpp/eigen-2.0.3:2 sci-chemistry/avogadro >=sci-chemistry/openbabel-2.2 ) solver? ( dev-ml/facile[ocamlopt] ) !kde-base/kalzium kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kalzium-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f40491857da70573df89e00e6223de28 diff --git a/metadata/md5-cache/kde-apps/kamera-4.14.3 b/metadata/md5-cache/kde-apps/kamera-4.14.3 index 5b1293d04818..0b0674550a37 100644 --- a/metadata/md5-cache/kde-apps/kamera-4.14.3 +++ b/metadata/md5-cache/kde-apps/kamera-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libgphoto2:= !kde-base/kamera kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kamera-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff6a95ecc2c77b0fd0b3f5aa624bb774 diff --git a/metadata/md5-cache/kde-apps/kanagram-4.14.3 b/metadata/md5-cache/kde-apps/kanagram-4.14.3 index aa27a1edc3cd..5381ae8c92c1 100644 --- a/metadata/md5-cache/kde-apps/kanagram-4.14.3 +++ b/metadata/md5-cache/kde-apps/kanagram-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdeedu-4.14.3:4[aqua=] !kde-base/kanagram kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kanagram-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=62c8a3cf201f1f39fdf4ec8c45c027d7 diff --git a/metadata/md5-cache/kde-apps/kapman-4.14.3 b/metadata/md5-cache/kde-apps/kapman-4.14.3 index 741e9a61d598..855730dfea6c 100644 --- a/metadata/md5-cache/kde-apps/kapman-4.14.3 +++ b/metadata/md5-cache/kde-apps/kapman-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kapman kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kapman-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=36189f9432fa1988fc393ad1908a271d diff --git a/metadata/md5-cache/kde-apps/kapptemplate-4.14.3 b/metadata/md5-cache/kde-apps/kapptemplate-4.14.3 index 058e1c1200b7..46671c836a83 100644 --- a/metadata/md5-cache/kde-apps/kapptemplate-4.14.3 +++ b/metadata/md5-cache/kde-apps/kapptemplate-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kapptemplate kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kapptemplate-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0a7e87bf602bdea3fbca6254cc1cbf5e diff --git a/metadata/md5-cache/kde-apps/kate-4.14.3 b/metadata/md5-cache/kde-apps/kate-4.14.3 index a990b4143290..e802d721e1fa 100644 --- a/metadata/md5-cache/kde-apps/kate-4.14.3 +++ b/metadata/md5-cache/kde-apps/kate-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kactivities-4.13:4[aqua=] dev-libs/libxml2 dev-libs/libxslt d REQUIRED_USE=python? ( ^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kate-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=befee48295406657fd6debb8d398e81a diff --git a/metadata/md5-cache/kde-apps/katomic-4.14.3 b/metadata/md5-cache/kde-apps/katomic-4.14.3 index 7670587a565e..345f06949cab 100644 --- a/metadata/md5-cache/kde-apps/katomic-4.14.3 +++ b/metadata/md5-cache/kde-apps/katomic-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/katomic kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/katomic-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=731221db9df9c5d8087d5a74d5a9f0e1 diff --git a/metadata/md5-cache/kde-apps/kblackbox-4.14.3 b/metadata/md5-cache/kde-apps/kblackbox-4.14.3 index d6cdf2339dbc..18b967967da2 100644 --- a/metadata/md5-cache/kde-apps/kblackbox-4.14.3 +++ b/metadata/md5-cache/kde-apps/kblackbox-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kblackbox kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kblackbox-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bf17312ff58250e3311a0d18c0f3c14f diff --git a/metadata/md5-cache/kde-apps/kblocks-4.14.3 b/metadata/md5-cache/kde-apps/kblocks-4.14.3 index e08f0d9056c8..d4334d8ab7f4 100644 --- a/metadata/md5-cache/kde-apps/kblocks-4.14.3 +++ b/metadata/md5-cache/kde-apps/kblocks-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kblocks kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kblocks-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59f0e69990fe708501685ebb3c881d51 diff --git a/metadata/md5-cache/kde-apps/kbounce-4.14.3 b/metadata/md5-cache/kde-apps/kbounce-4.14.3 index f18f3a90d8ac..ccb412c57764 100644 --- a/metadata/md5-cache/kde-apps/kbounce-4.14.3 +++ b/metadata/md5-cache/kde-apps/kbounce-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kbounce kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kbounce-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ac6767079e76280b5720882fb13f0718 diff --git a/metadata/md5-cache/kde-apps/kbreakout-4.14.3 b/metadata/md5-cache/kde-apps/kbreakout-4.14.3 index 1157856b2af9..396f36cb6960 100644 --- a/metadata/md5-cache/kde-apps/kbreakout-4.14.3 +++ b/metadata/md5-cache/kde-apps/kbreakout-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kbreakout kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kbreakout-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e82013f32e8f55145829729a9245e009 diff --git a/metadata/md5-cache/kde-apps/kbruch-4.14.3 b/metadata/md5-cache/kde-apps/kbruch-4.14.3 index 4f48b204feae..4fa2e5bb8b25 100644 --- a/metadata/md5-cache/kde-apps/kbruch-4.14.3 +++ b/metadata/md5-cache/kde-apps/kbruch-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kbruch kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kbruch-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=798662ed4dc0d58d2998d3771ced838a diff --git a/metadata/md5-cache/kde-apps/kcachegrind-4.14.3 b/metadata/md5-cache/kde-apps/kcachegrind-4.14.3 index deb3f78e8180..2368d2c04f40 100644 --- a/metadata/md5-cache/kde-apps/kcachegrind-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcachegrind-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-gfx/graphviz !kde-base/kcachegrind kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kcachegrind-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4c57b94354e75caf1dc618f16229950c diff --git a/metadata/md5-cache/kde-apps/kcalc-4.14.3 b/metadata/md5-cache/kde-apps/kcalc-4.14.3 index 17a0c9b3b103..7bee6dac4c44 100644 --- a/metadata/md5-cache/kde-apps/kcalc-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcalc-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/gmp !kde-base/kcalc kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kcalc-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a50c4c7209a8892261fee6387618db4a diff --git a/metadata/md5-cache/kde-apps/kcharselect-4.14.3 b/metadata/md5-cache/kde-apps/kcharselect-4.14.3 index 5b992c7c48a4..49d7d372ce13 100644 --- a/metadata/md5-cache/kde-apps/kcharselect-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcharselect-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kcharselect kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kcharselect-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=95a0e27d93387e4e84565eeff586cf0b diff --git a/metadata/md5-cache/kde-apps/kcmshell-15.08.0 b/metadata/md5-cache/kde-apps/kcmshell-15.08.0 index 9afc234dcc47..742bb7af54e8 100644 --- a/metadata/md5-cache/kde-apps/kcmshell-15.08.0 +++ b/metadata/md5-cache/kde-apps/kcmshell-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kcmshell kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b8dd9f62ec7858fb6fef21ccc67906fb diff --git a/metadata/md5-cache/kde-apps/kcmshell-4.14.3 b/metadata/md5-cache/kde-apps/kcmshell-4.14.3 index f1fdf26b3025..40a8d0d03905 100644 --- a/metadata/md5-cache/kde-apps/kcmshell-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcmshell-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kcmshell kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5139902d7d85fd79630f21256245d465 diff --git a/metadata/md5-cache/kde-apps/kcolorchooser-4.14.3 b/metadata/md5-cache/kde-apps/kcolorchooser-4.14.3 index 2ca45eedd647..24e651b9bb09 100644 --- a/metadata/md5-cache/kde-apps/kcolorchooser-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcolorchooser-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kcolorchooser kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kcolorchooser-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4f93f1ec4ef5c54e73f01566750f03ac diff --git a/metadata/md5-cache/kde-apps/kcontrol-15.08.0 b/metadata/md5-cache/kde-apps/kcontrol-15.08.0 index ab3e33c65661..6422732dcaa4 100644 --- a/metadata/md5-cache/kde-apps/kcontrol-15.08.0 +++ b/metadata/md5-cache/kde-apps/kcontrol-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/zeroconf-ioslave-4.14.3:4[aqua=] || ( >=kde-base/khotkeys-4.11:4[aqua=] kde-plasma/khotkeys ) !kde-base/kcontrol kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=38d5c8d1832ad5f1bf92fe2847baf247 diff --git a/metadata/md5-cache/kde-apps/kcontrol-4.14.3 b/metadata/md5-cache/kde-apps/kcontrol-4.14.3 index ad8c9d1841e6..1b24c2312772 100644 --- a/metadata/md5-cache/kde-apps/kcontrol-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcontrol-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/khotkeys-4.11:4[aqua=] >=kde-apps/zeroconf-ioslave-4.14.3:4[aqua=] !kde-base/kcontrol kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=206932152abaa4a4dc66717d4e8a2947 diff --git a/metadata/md5-cache/kde-apps/kcron-15.08.0 b/metadata/md5-cache/kde-apps/kcron-15.08.0 index 1433ccb4f054..8c711857dd66 100644 --- a/metadata/md5-cache/kde-apps/kcron-15.08.0 +++ b/metadata/md5-cache/kde-apps/kcron-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE Task Scheduler EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug +handbook KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 !prefix? ( virtual/cron ) >=kde-frameworks/kf-env-3 !kde-apps/kcron:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 !prefix? ( virtual/cron ) >=kde-frameworks/kf-env-3 !kde-apps/kcron:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kcron-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b43493e2aae30b7fed69cbfd31856072 diff --git a/metadata/md5-cache/kde-apps/kcron-4.14.3 b/metadata/md5-cache/kde-apps/kcron-4.14.3 index 197d23ca2575..c86ee7c824f4 100644 --- a/metadata/md5-cache/kde-apps/kcron-4.14.3 +++ b/metadata/md5-cache/kde-apps/kcron-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!prefix? ( virtual/cron ) !kde-base/kcron kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kcron-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=34486920fc9b5e0853848106632e0dd5 diff --git a/metadata/md5-cache/kde-apps/kde-base-artwork-15.08.0 b/metadata/md5-cache/kde-apps/kde-base-artwork-15.08.0 index c115b54f3135..45a3f7dfe753 100644 --- a/metadata/md5-cache/kde-apps/kde-base-artwork-15.08.0 +++ b/metadata/md5-cache/kde-apps/kde-base-artwork-15.08.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE base artwork EAPI=5 HOMEPAGE=http://www.kde.org/ @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-frameworks/kf-env-3 !kde-apps/kde-base-artwork:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-base-artwork-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=db5cec1cd7d5ab04a59ad71e947156c1 diff --git a/metadata/md5-cache/kde-apps/kde-base-artwork-4.14.3 b/metadata/md5-cache/kde-apps/kde-base-artwork-4.14.3 index a56e5456c4b0..40078b3ae9df 100644 --- a/metadata/md5-cache/kde-apps/kde-base-artwork-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde-base-artwork-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kde-base-artwork kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-base-artwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d1345ba14c0449fb19c9be4459f789c7 diff --git a/metadata/md5-cache/kde-apps/kde-dev-scripts-4.14.3 b/metadata/md5-cache/kde-apps/kde-dev-scripts-4.14.3 index b953268e1df6..c2fb3733c32f 100644 --- a/metadata/md5-cache/kde-apps/kde-dev-scripts-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde-dev-scripts-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdesdk-scripts:4 app-arch/advancecomp media-gfx/optipng dev-perl/XML-DOM !kde-base/kde-dev-scripts kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-dev-scripts-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=92bfaaed48efb7fa6a1481e619cd602c diff --git a/metadata/md5-cache/kde-apps/kde-dev-utils-4.14.3 b/metadata/md5-cache/kde-apps/kde-dev-utils-4.14.3 index f21ff23e7b99..694393acefa9 100644 --- a/metadata/md5-cache/kde-apps/kde-dev-utils-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde-dev-utils-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdesdk-misc:4 !kde-base/kstartperf:4 !kde-base/kuiviewer:4 !kde-base/kde-dev-utils kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-dev-utils-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a63d1ea0897e7eab7b8ffd2af44c2697 diff --git a/metadata/md5-cache/kde-apps/kde-l10n-15.08.0 b/metadata/md5-cache/kde-apps/kde-l10n-15.08.0 index 806a117d9ef0..83d59135230a 100644 --- a/metadata/md5-cache/kde-apps/kde-l10n-15.08.0 +++ b/metadata/md5-cache/kde-apps/kde-l10n-15.08.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE internationalization package EAPI=5 HOMEPAGE=http://l10n.kde.org @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!=kde-frameworks/kf-env-3 !kde-apps/kde-l10n:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=linguas_ar? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ar-15.08.0.tar.xz ) linguas_bg? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-bg-15.08.0.tar.xz ) linguas_bs? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-bs-15.08.0.tar.xz ) linguas_ca? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ca-15.08.0.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ca@valencia-15.08.0.tar.xz ) linguas_cs? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-cs-15.08.0.tar.xz ) linguas_da? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-da-15.08.0.tar.xz ) linguas_de? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-de-15.08.0.tar.xz ) linguas_el? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-el-15.08.0.tar.xz ) linguas_en_GB? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-en_GB-15.08.0.tar.xz ) linguas_eo? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-eo-15.08.0.tar.xz ) linguas_es? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-es-15.08.0.tar.xz ) linguas_et? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-et-15.08.0.tar.xz ) linguas_eu? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-eu-15.08.0.tar.xz ) linguas_fa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fa-15.08.0.tar.xz ) linguas_fi? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fi-15.08.0.tar.xz ) linguas_fr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fr-15.08.0.tar.xz ) linguas_ga? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ga-15.08.0.tar.xz ) linguas_gl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-gl-15.08.0.tar.xz ) linguas_he? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-he-15.08.0.tar.xz ) linguas_hi? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hi-15.08.0.tar.xz ) linguas_hr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hr-15.08.0.tar.xz ) linguas_hu? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hu-15.08.0.tar.xz ) linguas_ia? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ia-15.08.0.tar.xz ) linguas_id? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-id-15.08.0.tar.xz ) linguas_is? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-is-15.08.0.tar.xz ) linguas_it? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-it-15.08.0.tar.xz ) linguas_ja? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ja-15.08.0.tar.xz ) linguas_kk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-kk-15.08.0.tar.xz ) linguas_km? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-km-15.08.0.tar.xz ) linguas_ko? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ko-15.08.0.tar.xz ) linguas_lt? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-lt-15.08.0.tar.xz ) linguas_lv? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-lv-15.08.0.tar.xz ) linguas_mr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-mr-15.08.0.tar.xz ) linguas_nb? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nb-15.08.0.tar.xz ) linguas_nds? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nds-15.08.0.tar.xz ) linguas_nl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nl-15.08.0.tar.xz ) linguas_nn? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nn-15.08.0.tar.xz ) linguas_pa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pa-15.08.0.tar.xz ) linguas_pl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pl-15.08.0.tar.xz ) linguas_pt? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pt-15.08.0.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pt_BR-15.08.0.tar.xz ) linguas_ro? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ro-15.08.0.tar.xz ) linguas_ru? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ru-15.08.0.tar.xz ) linguas_sk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sk-15.08.0.tar.xz ) linguas_sl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sl-15.08.0.tar.xz ) linguas_sr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sr-15.08.0.tar.xz ) linguas_sv? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sv-15.08.0.tar.xz ) linguas_tr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-tr-15.08.0.tar.xz ) linguas_ug? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ug-15.08.0.tar.xz ) linguas_uk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-uk-15.08.0.tar.xz ) linguas_wa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-wa-15.08.0.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-zh_CN-15.08.0.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-zh_TW-15.08.0.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f152be2ae2e5aa27b9bb47efb6696505 diff --git a/metadata/md5-cache/kde-apps/kde-wallpapers-15.08.0 b/metadata/md5-cache/kde-apps/kde-wallpapers-15.08.0 index 1a1310992376..c2d420bb02dd 100644 --- a/metadata/md5-cache/kde-apps/kde-wallpapers-15.08.0 +++ b/metadata/md5-cache/kde-apps/kde-wallpapers-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-apps/kde-wallpapers:4 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-wallpapers-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=009c5f560f37b3a2e34fc3013c16e423 diff --git a/metadata/md5-cache/kde-apps/kde-wallpapers-4.14.3 b/metadata/md5-cache/kde-apps/kde-wallpapers-4.14.3 index fef120100914..d8a1ec30352a 100644 --- a/metadata/md5-cache/kde-apps/kde-wallpapers-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde-wallpapers-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kde-wallpapers kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-wallpapers-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f01f4543ef5e870f529d878d909c225a diff --git a/metadata/md5-cache/kde-apps/kde4-l10n-15.08.0 b/metadata/md5-cache/kde-apps/kde4-l10n-15.08.0 index b4ccf96ab44e..f3b380bc4261 100644 --- a/metadata/md5-cache/kde-apps/kde4-l10n-15.08.0 +++ b/metadata/md5-cache/kde-apps/kde4-l10n-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=linguas_ar? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ar-4.14.3.tar.xz ) linguas_bg? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bg-4.14.3.tar.xz ) linguas_bs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bs-4.14.3.tar.xz ) linguas_ca? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca-4.14.3.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca@valencia-4.14.3.tar.xz ) linguas_cs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-cs-4.14.3.tar.xz ) linguas_da? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-da-4.14.3.tar.xz ) linguas_de? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-de-4.14.3.tar.xz ) linguas_el? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-el-4.14.3.tar.xz ) linguas_en_GB? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-en_GB-4.14.3.tar.xz ) linguas_es? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-es-4.14.3.tar.xz ) linguas_et? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-et-4.14.3.tar.xz ) linguas_eu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-eu-4.14.3.tar.xz ) linguas_fa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fa-4.14.3.tar.xz ) linguas_fi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fi-4.14.3.tar.xz ) linguas_fr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fr-4.14.3.tar.xz ) linguas_ga? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ga-4.14.3.tar.xz ) linguas_gl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-gl-4.14.3.tar.xz ) linguas_he? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-he-4.14.3.tar.xz ) linguas_hi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hi-4.14.3.tar.xz ) linguas_hr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hr-4.14.3.tar.xz ) linguas_hu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hu-4.14.3.tar.xz ) linguas_ia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ia-4.14.3.tar.xz ) linguas_id? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-id-4.14.3.tar.xz ) linguas_is? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-is-4.14.3.tar.xz ) linguas_it? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-it-4.14.3.tar.xz ) linguas_ja? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ja-4.14.3.tar.xz ) linguas_kk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-kk-4.14.3.tar.xz ) linguas_km? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-km-4.14.3.tar.xz ) linguas_ko? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ko-4.14.3.tar.xz ) linguas_lt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lt-4.14.3.tar.xz ) linguas_lv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lv-4.14.3.tar.xz ) linguas_mr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-mr-4.14.3.tar.xz ) linguas_nb? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nb-4.14.3.tar.xz ) linguas_nds? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nds-4.14.3.tar.xz ) linguas_nl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nl-4.14.3.tar.xz ) linguas_nn? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nn-4.14.3.tar.xz ) linguas_pa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pa-4.14.3.tar.xz ) linguas_pl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pl-4.14.3.tar.xz ) linguas_pt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt-4.14.3.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt_BR-4.14.3.tar.xz ) linguas_ro? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ro-4.14.3.tar.xz ) linguas_ru? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ru-4.14.3.tar.xz ) linguas_sk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sk-4.14.3.tar.xz ) linguas_sl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sl-4.14.3.tar.xz ) linguas_sr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sr-4.14.3.tar.xz ) linguas_sv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sv-4.14.3.tar.xz ) linguas_tr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-tr-4.14.3.tar.xz ) linguas_ug? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ug-4.14.3.tar.xz ) linguas_uk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-uk-4.14.3.tar.xz ) linguas_wa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-wa-4.14.3.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_CN-4.14.3.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_TW-4.14.3.tar.xz ) linguas_ar? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ar-15.08.0.tar.xz ) linguas_bg? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-bg-15.08.0.tar.xz ) linguas_bs? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-bs-15.08.0.tar.xz ) linguas_ca? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ca-15.08.0.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ca@valencia-15.08.0.tar.xz ) linguas_cs? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-cs-15.08.0.tar.xz ) linguas_da? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-da-15.08.0.tar.xz ) linguas_de? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-de-15.08.0.tar.xz ) linguas_el? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-el-15.08.0.tar.xz ) linguas_en_GB? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-en_GB-15.08.0.tar.xz ) linguas_eo? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-eo-15.08.0.tar.xz ) linguas_es? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-es-15.08.0.tar.xz ) linguas_et? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-et-15.08.0.tar.xz ) linguas_eu? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-eu-15.08.0.tar.xz ) linguas_fa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fa-15.08.0.tar.xz ) linguas_fi? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fi-15.08.0.tar.xz ) linguas_fr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-fr-15.08.0.tar.xz ) linguas_ga? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ga-15.08.0.tar.xz ) linguas_gl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-gl-15.08.0.tar.xz ) linguas_he? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-he-15.08.0.tar.xz ) linguas_hi? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hi-15.08.0.tar.xz ) linguas_hr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hr-15.08.0.tar.xz ) linguas_hu? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-hu-15.08.0.tar.xz ) linguas_ia? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ia-15.08.0.tar.xz ) linguas_id? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-id-15.08.0.tar.xz ) linguas_is? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-is-15.08.0.tar.xz ) linguas_it? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-it-15.08.0.tar.xz ) linguas_ja? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ja-15.08.0.tar.xz ) linguas_kk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-kk-15.08.0.tar.xz ) linguas_km? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-km-15.08.0.tar.xz ) linguas_ko? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ko-15.08.0.tar.xz ) linguas_lt? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-lt-15.08.0.tar.xz ) linguas_lv? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-lv-15.08.0.tar.xz ) linguas_mr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-mr-15.08.0.tar.xz ) linguas_nb? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nb-15.08.0.tar.xz ) linguas_nds? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nds-15.08.0.tar.xz ) linguas_nl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nl-15.08.0.tar.xz ) linguas_nn? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-nn-15.08.0.tar.xz ) linguas_pa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pa-15.08.0.tar.xz ) linguas_pl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pl-15.08.0.tar.xz ) linguas_pt? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pt-15.08.0.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-pt_BR-15.08.0.tar.xz ) linguas_ro? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ro-15.08.0.tar.xz ) linguas_ru? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ru-15.08.0.tar.xz ) linguas_sk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sk-15.08.0.tar.xz ) linguas_sl? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sl-15.08.0.tar.xz ) linguas_sr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sr-15.08.0.tar.xz ) linguas_sv? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-sv-15.08.0.tar.xz ) linguas_tr? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-tr-15.08.0.tar.xz ) linguas_ug? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-ug-15.08.0.tar.xz ) linguas_uk? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-uk-15.08.0.tar.xz ) linguas_wa? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-wa-15.08.0.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-zh_CN-15.08.0.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/applications/15.08.0/src/kde-l10n/kde-l10n-zh_TW-15.08.0.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8ff38c9c4182c7f67af1a450bf39ccb7 diff --git a/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 b/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 index e5dadfea6398..140ba15a0e82 100644 --- a/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 +++ b/metadata/md5-cache/kde-apps/kde4-l10n-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=linguas_ar? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ar-4.14.3.tar.xz ) linguas_bg? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-bg-4.14.3.tar.xz ) linguas_bs? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-bs-4.14.3.tar.xz ) linguas_ca? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ca-4.14.3.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ca@valencia-4.14.3.tar.xz ) linguas_cs? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-cs-4.14.3.tar.xz ) linguas_da? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-da-4.14.3.tar.xz ) linguas_de? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-de-4.14.3.tar.xz ) linguas_el? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-el-4.14.3.tar.xz ) linguas_en_GB? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-en_GB-4.14.3.tar.xz ) linguas_es? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-es-4.14.3.tar.xz ) linguas_et? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-et-4.14.3.tar.xz ) linguas_eu? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-eu-4.14.3.tar.xz ) linguas_fa? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-fa-4.14.3.tar.xz ) linguas_fi? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-fi-4.14.3.tar.xz ) linguas_fr? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-fr-4.14.3.tar.xz ) linguas_ga? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ga-4.14.3.tar.xz ) linguas_gl? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-gl-4.14.3.tar.xz ) linguas_he? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-he-4.14.3.tar.xz ) linguas_hi? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-hi-4.14.3.tar.xz ) linguas_hr? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-hr-4.14.3.tar.xz ) linguas_hu? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-hu-4.14.3.tar.xz ) linguas_ia? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ia-4.14.3.tar.xz ) linguas_id? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-id-4.14.3.tar.xz ) linguas_is? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-is-4.14.3.tar.xz ) linguas_it? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-it-4.14.3.tar.xz ) linguas_ja? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ja-4.14.3.tar.xz ) linguas_kk? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-kk-4.14.3.tar.xz ) linguas_km? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-km-4.14.3.tar.xz ) linguas_ko? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ko-4.14.3.tar.xz ) linguas_lt? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-lt-4.14.3.tar.xz ) linguas_lv? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-lv-4.14.3.tar.xz ) linguas_mr? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-mr-4.14.3.tar.xz ) linguas_nb? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-nb-4.14.3.tar.xz ) linguas_nds? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-nds-4.14.3.tar.xz ) linguas_nl? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-nl-4.14.3.tar.xz ) linguas_nn? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-nn-4.14.3.tar.xz ) linguas_pa? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-pa-4.14.3.tar.xz ) linguas_pl? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-pl-4.14.3.tar.xz ) linguas_pt? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-pt-4.14.3.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-pt_BR-4.14.3.tar.xz ) linguas_ro? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ro-4.14.3.tar.xz ) linguas_ru? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ru-4.14.3.tar.xz ) linguas_sk? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-sk-4.14.3.tar.xz ) linguas_sl? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-sl-4.14.3.tar.xz ) linguas_sr? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-sr-4.14.3.tar.xz ) linguas_sv? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-sv-4.14.3.tar.xz ) linguas_tr? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-tr-4.14.3.tar.xz ) linguas_ug? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-ug-4.14.3.tar.xz ) linguas_uk? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-uk-4.14.3.tar.xz ) linguas_wa? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-wa-4.14.3.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-zh_CN-4.14.3.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/4.14.3/src/kde4-l10n/kde-l10n-zh_TW-4.14.3.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3e4649861f014c408631c75ebe55c0cb diff --git a/metadata/md5-cache/kde-apps/kdeadmin-meta-15.08.0 b/metadata/md5-cache/kde-apps/kdeadmin-meta-15.08.0 index faee36356ccc..b8b9a187f146 100644 --- a/metadata/md5-cache/kde-apps/kdeadmin-meta-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdeadmin-meta-15.08.0 @@ -7,5 +7,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=metapackage RDEPEND=>=kde-apps/ksystemlog-15.08.0 cron? ( >=kde-apps/kcron-15.08.0 ) SLOT=5 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 534cf59800afe663ae5e1af6651f48e0 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=ec948331b7572a5a1811c5c72c525422 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-colorschemes-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-colorschemes-4.14.3 index 83eab101f70c..a1223e432786 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-colorschemes-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-colorschemes-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdeartwork-colorschemes kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=083bd731f9047fbfaa9056f8f11bb1ef diff --git a/metadata/md5-cache/kde-apps/kdeartwork-desktopthemes-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-desktopthemes-4.14.3 index 626001acc23e..7c6d73a9f4e6 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-desktopthemes-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-desktopthemes-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdeartwork-desktopthemes kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0c0e1f479f01879fc01630daf6b8b664 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-emoticons-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-emoticons-4.14.3 index d7800fd8c77d..69f9ddf31d70 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-emoticons-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-emoticons-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/kdeartwork-emoticons kde-apps/oxygen-icons dev-lang/perl >=dev RESTRICT=binchecks strip SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a5fbef757d2e62271e02e4e274f25537 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-iconthemes-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-iconthemes-4.14.3 index 7541daa7fd6b..e7d2005f346c 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-iconthemes-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-iconthemes-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!x11-themes/nuvola !kde-base/kdeartwork-iconthemes kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6923e9257fae4b65aae3fefc08345131 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-kscreensaver-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-kscreensaver-4.14.3 index b402f950a004..1e76bf0aab3f 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-kscreensaver-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-kscreensaver-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kscreensaver-4.11:4[aqua=] >=kde-base/libkworkspace-4.11:4[aqua=] media-libs/libart_lgpl x11-libs/libX11 x11-libs/libXt kexiv2? ( >=kde-apps/libkexiv2-4.14.3:4[aqua=] ) virtual/glu virtual/opengl xscreensaver? ( x11-misc/xscreensaver ) !kde-base/kdeartwork-kscreensaver kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dcc9ef99bfca2fa621ed40a1d16ca415 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-styles-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-styles-4.14.3 index 788e89e043e4..45aa7e591055 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-styles-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-styles-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kwin-4.11:4[aqua=] !kde-base/kdeartwork-styles kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a92485c5464261f6a936ba6eb66953b7 diff --git a/metadata/md5-cache/kde-apps/kdeartwork-wallpapers-4.14.3 b/metadata/md5-cache/kde-apps/kdeartwork-wallpapers-4.14.3 index 2ec9d51e83c1..61f16777f6d8 100644 --- a/metadata/md5-cache/kde-apps/kdeartwork-wallpapers-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdeartwork-wallpapers-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!=kde-apps/kdeartwork-wallpapers-4.14.3:4[aqua=] !kde-base/kdeartwork-weatherwallpapers kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeartwork-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=06e9205f54a745cbf1c6315623335d00 diff --git a/metadata/md5-cache/kde-apps/kdebase-data-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-data-15.08.0 index c7ee2030424d..f933fa7d4e4a 100644 --- a/metadata/md5-cache/kde-apps/kdebase-data-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-data-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=wallpapers? ( || ( >=kde-apps/kde-wallpapers-4.14.3:4[aqua=] >=kde-apps/kde-wallpapers-15.08.0:5 ) ) x11-themes/hicolor-icon-theme !kde-base/kdebase-data kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f5c4ee3a381f1c361f8fa76e5ac61c4f diff --git a/metadata/md5-cache/kde-apps/kdebase-data-4.14.3 b/metadata/md5-cache/kde-apps/kdebase-data-4.14.3 index 1be985cdbd56..cdaf0929eeb1 100644 --- a/metadata/md5-cache/kde-apps/kdebase-data-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebase-data-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=wallpapers? ( >=kde-apps/kde-wallpapers-4.14.3:4[aqua=] ) x11-themes/hicolor-icon-theme !kde-base/kdebase-data kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9111f1c43c3a8e63a187afcc7b999f19 diff --git a/metadata/md5-cache/kde-apps/kdebase-data-4.14.3-r1 b/metadata/md5-cache/kde-apps/kdebase-data-4.14.3-r1 index 1c5ff930a566..4805959d5c8e 100644 --- a/metadata/md5-cache/kde-apps/kdebase-data-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kdebase-data-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=wallpapers? ( >=kde-apps/kde-wallpapers-4.14.3:4[aqua=] ) x11-themes/hicolor-icon-theme !kde-base/kdebase-data kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9712bd854ea68fab79ae54d617c7ed87 diff --git a/metadata/md5-cache/kde-apps/kdebase-desktoptheme-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-desktoptheme-15.08.0 index 16b7f249e726..f82463979517 100644 --- a/metadata/md5-cache/kde-apps/kdebase-desktoptheme-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-desktoptheme-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-desktoptheme kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c40782f2277d33175345c135fc58f535 diff --git a/metadata/md5-cache/kde-apps/kdebase-desktoptheme-4.14.3 b/metadata/md5-cache/kde-apps/kdebase-desktoptheme-4.14.3 index c7e0166bc1c5..2fd11b742a1b 100644 --- a/metadata/md5-cache/kde-apps/kdebase-desktoptheme-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebase-desktoptheme-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-desktoptheme kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3d17899ae151154325623c95186b9213 diff --git a/metadata/md5-cache/kde-apps/kdebase-kioslaves-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-kioslaves-15.08.0 index bb3b7d4d595d..5a0d65fd655c 100644 --- a/metadata/md5-cache/kde-apps/kdebase-kioslaves-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-kioslaves-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=virtual/jpeg:0 !aqua? ( x11-libs/libXcursor ) bzip2? ( app-arch/bzip2 ) RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f74719d6a499624082494366581d6859 diff --git a/metadata/md5-cache/kde-apps/kdebase-kioslaves-4.14.3 b/metadata/md5-cache/kde-apps/kdebase-kioslaves-4.14.3 index 2c0bb7c57a66..5c83847276c7 100644 --- a/metadata/md5-cache/kde-apps/kdebase-kioslaves-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebase-kioslaves-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=virtual/jpeg:0 !aqua? ( x11-libs/libXcursor ) bzip2? ( app-arch/bzip2 ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a7b38abfde6feb84bfaf914cd2d924ff diff --git a/metadata/md5-cache/kde-apps/kdebase-menu-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-menu-15.08.0 index 63116c8eb0aa..fdf5b289aa00 100644 --- a/metadata/md5-cache/kde-apps/kdebase-menu-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-menu-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-menu kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=19c7d9c49d797b793bb0a75261165ee5 diff --git a/metadata/md5-cache/kde-apps/kdebase-menu-4.14.3 b/metadata/md5-cache/kde-apps/kdebase-menu-4.14.3 index cf08e8973d74..49fbbd7038c3 100644 --- a/metadata/md5-cache/kde-apps/kdebase-menu-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebase-menu-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-menu kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f35ae5fa9073379e5e651cf593a9bc32 diff --git a/metadata/md5-cache/kde-apps/kdebase-menu-icons-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-menu-icons-15.08.0 index 8cdfb0055241..7287b6088d70 100644 --- a/metadata/md5-cache/kde-apps/kdebase-menu-icons-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-menu-icons-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-menu-icons kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e377e8aa63272bc0cb111f3b93f824b3 diff --git a/metadata/md5-cache/kde-apps/kdebase-menu-icons-4.14.3 b/metadata/md5-cache/kde-apps/kdebase-menu-icons-4.14.3 index 015293b0cb85..149983e4c1d4 100644 --- a/metadata/md5-cache/kde-apps/kdebase-menu-icons-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebase-menu-icons-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebase-menu-icons kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=87ae6f23d20be6456cffcc69ba506f87 diff --git a/metadata/md5-cache/kde-apps/kdebase-runtime-meta-15.08.0 b/metadata/md5-cache/kde-apps/kdebase-runtime-meta-15.08.0 index 8a34a3069d03..990408954bb6 100644 --- a/metadata/md5-cache/kde-apps/kdebase-runtime-meta-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebase-runtime-meta-15.08.0 @@ -8,5 +8,5 @@ LICENSE=metapackage RDEPEND=>=kde-apps/kcmshell-15.08.0 >=kde-apps/kdebase-data-15.08.0 >=kde-apps/kdebase-desktoptheme-15.08.0 >=kde-apps/kdebase-menu-15.08.0 >=kde-apps/kdebase-menu-icons-15.08.0 >=kde-apps/kdebugdialog-15.08.0 >=kde-apps/kdesu-15.08.0 >=kde-apps/kdontchangethehostname-15.08.0 >=kde-apps/keditfiletype-15.08.0 >=kde-apps/kfile-15.08.0 >=kde-apps/kglobalaccel-15.08.0 >=kde-apps/kiconfinder-15.08.0 >=kde-apps/kimgio-15.08.0 >=kde-apps/kioclient-15.08.0 >=kde-apps/kmimetypefinder-15.08.0 >=kde-apps/knewstuff-15.08.0 >=kde-apps/knotify-15.08.0 >=kde-apps/kpasswdserver-15.08.0 >=kde-apps/kquitapp-15.08.0 >=kde-apps/kreadconfig-15.08.0 >=kde-apps/kstart-15.08.0 >=kde-apps/ktimezoned-15.08.0 >=kde-apps/ktraderclient-15.08.0 >=kde-apps/kuiserver-15.08.0 >=kde-apps/kurifilter-plugins-15.08.0 >=kde-apps/kwalletd-15.08.0 >=kde-apps/phonon-kde-15.08.0 >=kde-apps/plasma-runtime-15.08.0 >=kde-apps/renamedlg-plugins-15.08.0 >=kde-apps/solid-runtime-15.08.0 crash-reporter? ( >=kde-apps/drkonqi-15.08.0 ) minimal? ( >=kde-apps/solid-runtime-15.08.0[-bluetooth] ) !minimal? ( >=kde-apps/attica-15.08.0 >=kde-apps/kcontrol-15.08.0 >=kde-apps/kdebase-kioslaves-15.08.0 >=kde-apps/knetattach-15.08.0 ) REQUIRED_USE=minimal? ( !crash-reporter ) SLOT=5 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 534cf59800afe663ae5e1af6651f48e0 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=4a940650259c86f9cac689deaadfe3db diff --git a/metadata/md5-cache/kde-apps/kdebugdialog-15.08.0 b/metadata/md5-cache/kde-apps/kdebugdialog-15.08.0 index 5db8c48073dc..4cccd3cb2289 100644 --- a/metadata/md5-cache/kde-apps/kdebugdialog-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdebugdialog-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebugdialog kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d22c47b2c94e719f11822f8048a48c72 diff --git a/metadata/md5-cache/kde-apps/kdebugdialog-4.14.3 b/metadata/md5-cache/kde-apps/kdebugdialog-4.14.3 index c18000763b38..543f09249725 100644 --- a/metadata/md5-cache/kde-apps/kdebugdialog-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdebugdialog-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdebugdialog kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0fd410d56416ddeee1cda1576dee3ede diff --git a/metadata/md5-cache/kde-apps/kdegraphics-mobipocket-4.14.3 b/metadata/md5-cache/kde-apps/kdegraphics-mobipocket-4.14.3 index be87601fa035..30f3f5b29334 100644 --- a/metadata/md5-cache/kde-apps/kdegraphics-mobipocket-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdegraphics-mobipocket-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdegraphics-mobipocket kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdegraphics-mobipocket-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ad259d327ddebafc8b3ba007f59dc688 diff --git a/metadata/md5-cache/kde-apps/kdemultimedia-meta-15.08.0 b/metadata/md5-cache/kde-apps/kdemultimedia-meta-15.08.0 index a94b05a2f425..aeeb1928b491 100644 --- a/metadata/md5-cache/kde-apps/kdemultimedia-meta-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdemultimedia-meta-15.08.0 @@ -7,5 +7,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=metapackage RDEPEND=>=kde-apps/audiocd-kio-15.08.0 >=kde-apps/dragon-15.08.0 >=kde-apps/juk-15.08.0 >=kde-apps/kdenlive-15.08.0 >=kde-apps/kmix-15.08.0 >=kde-apps/kscd-15.08.0 >=kde-apps/libkcddb-15.08.0 >=kde-apps/libkcompactdisc-15.08.0 mplayer? ( >=kde-apps/mplayerthumbs-15.08.0 ) ffmpeg? ( >=kde-apps/ffmpegthumbs-15.08.0 ) SLOT=5 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 534cf59800afe663ae5e1af6651f48e0 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=faddf730cf2e6b8968b0714501f6e4d4 diff --git a/metadata/md5-cache/kde-apps/kdenetwork-filesharing-15.08.0 b/metadata/md5-cache/kde-apps/kdenetwork-filesharing-15.08.0 index 0ad3ea42b229..648c88eef1a2 100644 --- a/metadata/md5-cache/kde-apps/kdenetwork-filesharing-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdenetwork-filesharing-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdenetwork-filesharing kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kdenetwork-filesharing-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=45dc3b9d9fc4390204a203473a5015db diff --git a/metadata/md5-cache/kde-apps/kdenetwork-filesharing-4.14.3 b/metadata/md5-cache/kde-apps/kdenetwork-filesharing-4.14.3 index 2b4781936a90..34dfd1c2b28f 100644 --- a/metadata/md5-cache/kde-apps/kdenetwork-filesharing-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdenetwork-filesharing-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdenetwork-filesharing kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdenetwork-filesharing-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=39ed72284f878cf02f1cc4a52312658c diff --git a/metadata/md5-cache/kde-apps/kdenlive-0.9.10 b/metadata/md5-cache/kde-apps/kdenlive-0.9.10 index d8c31e3add6b..892f86f152ae 100644 --- a/metadata/md5-cache/kde-apps/kdenlive-0.9.10 +++ b/metadata/md5-cache/kde-apps/kdenlive-0.9.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/qjson >=kde-base/kdelibs-4.14.3:4[aqua=] >=media-libs/mlt-0.9.0[ffmpeg,sdl,xml,melt,qt4,kdenlive] virtual/ffmpeg[encode,sdl,X] v4l? ( media-libs/libv4l ) !kde-base/kdenlive kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kdenlive/0.9.10/src/kdenlive-0.9.10.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e0fd036f1f1d2b63b0429585e690f565 diff --git a/metadata/md5-cache/kde-apps/kdenlive-0.9.8 b/metadata/md5-cache/kde-apps/kdenlive-0.9.8 index ec3176ac93fa..e9a7e4f4bd66 100644 --- a/metadata/md5-cache/kde-apps/kdenlive-0.9.8 +++ b/metadata/md5-cache/kde-apps/kdenlive-0.9.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/qjson >=kde-base/kdelibs-4.14.3:4[aqua=] >=media-libs/mlt-0.9.0[ffmpeg,sdl,xml,melt,qt4,kdenlive] virtual/ffmpeg[encode,sdl,X] v4l? ( media-libs/libv4l ) !kde-base/kdenlive kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kdenlive/0.9.8/src/kdenlive-0.9.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=34d3da7e96cf3a8e83d31bcedae02045 diff --git a/metadata/md5-cache/kde-apps/kdenlive-15.08.0 b/metadata/md5-cache/kde-apps/kdenlive-15.08.0 index 931ce33acd3a..865d27545bfc 100644 --- a/metadata/md5-cache/kde-apps/kdenlive-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdenlive-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kplotting-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtopengl:5 dev-qt/qtscript:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=media-libs/mlt-0.9.8[ffmpeg,-kde,kdenlive,melt,-qt4,sdl,xml] virtual/ffmpeg[encode,sdl,X] virtual/opengl v4l? ( media-libs/libv4l ) !media-video/kdenlive sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kplotting-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtopengl:5 dev-qt/qtscript:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=media-libs/mlt-0.9.8[ffmpeg,-kde,kdenlive,melt,-qt4,sdl,xml] virtual/ffmpeg[encode,sdl,X] virtual/opengl v4l? ( media-libs/libv4l ) !media-video/kdenlive sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Non-linear video editing suite by KDE EAPI=5 HOMEPAGE=http://www.kdenlive.org/ IUSE=v4l debug +handbook KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kplotting-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtopengl:5 dev-qt/qtscript:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=media-libs/mlt-0.9.8[ffmpeg,-kde,kdenlive,melt,-qt4,sdl,xml] virtual/ffmpeg[encode,sdl,X] virtual/opengl v4l? ( media-libs/libv4l ) !media-video/kdenlive >=kde-frameworks/kf-env-3 !kde-apps/kdenlive:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kplotting-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtopengl:5 dev-qt/qtscript:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=media-libs/mlt-0.9.8[ffmpeg,-kde,kdenlive,melt,-qt4,sdl,xml] virtual/ffmpeg[encode,sdl,X] virtual/opengl v4l? ( media-libs/libv4l ) !media-video/kdenlive >=kde-frameworks/kf-env-3 !kde-apps/kdenlive:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kdenlive-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e88a0d9aaf444158184974a3b3bc334e diff --git a/metadata/md5-cache/kde-apps/kdepasswd-15.08.0 b/metadata/md5-cache/kde-apps/kdepasswd-15.08.0 index b647330fadec..e93175c711de 100644 --- a/metadata/md5-cache/kde-apps/kdepasswd-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdepasswd-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-apps/kdesu-4.14.3:4[aqua=] sys-apps/accountsservice !kde-base/kdepasswd kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=89d521eb97eeabe299a6e9195a5713ce diff --git a/metadata/md5-cache/kde-apps/kdepasswd-4.14.3 b/metadata/md5-cache/kde-apps/kdepasswd-4.14.3 index c574263a8160..f7144c5d5218 100644 --- a/metadata/md5-cache/kde-apps/kdepasswd-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdepasswd-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-apps/kdesu-4.14.3:4[aqua=] sys-apps/accountsservice !kde-base/kdepasswd kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=544581bd9dc18932a490618ed86f0753 diff --git a/metadata/md5-cache/kde-apps/kdesdk-kioslaves-4.14.3 b/metadata/md5-cache/kde-apps/kdesdk-kioslaves-4.14.3 index f623ca5ceaa8..7e09fb3b23db 100644 --- a/metadata/md5-cache/kde-apps/kdesdk-kioslaves-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdesdk-kioslaves-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=subversion? ( dev-libs/apr dev-vcs/subversion ) subversion? ( !>=dev-vcs/kdesvn-1.5.2:4 ) !kde-base/kdesdk-kioslaves kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdesdk-kioslaves-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=73cf6c0b52e6bcbc074ac492c0c609a3 diff --git a/metadata/md5-cache/kde-apps/kdesdk-strigi-analyzer-4.14.3 b/metadata/md5-cache/kde-apps/kdesdk-strigi-analyzer-4.14.3 index 1dbd874fe842..ee5c78201f6f 100644 --- a/metadata/md5-cache/kde-apps/kdesdk-strigi-analyzer-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdesdk-strigi-analyzer-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-misc/strigi !kde-base/kdesdk-strigi-analyzer kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdesdk-strigi-analyzers-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=63c1eb8d1495d2b85db03ac5520e31e3 diff --git a/metadata/md5-cache/kde-apps/kdesu-15.08.0 b/metadata/md5-cache/kde-apps/kdesu-15.08.0 index 3298687a3548..a1c1b3c2e6f7 100644 --- a/metadata/md5-cache/kde-apps/kdesu-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdesu-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdesu kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=29d216f9c5c8c97a5892b0e4521272f4 diff --git a/metadata/md5-cache/kde-apps/kdesu-4.14.3 b/metadata/md5-cache/kde-apps/kdesu-4.14.3 index 8bd4c36c1871..55e2ca228e70 100644 --- a/metadata/md5-cache/kde-apps/kdesu-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdesu-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdesu kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=181222ccf535359708bb214c0cfb4073 diff --git a/metadata/md5-cache/kde-apps/kdetoys-meta-15.08.0 b/metadata/md5-cache/kde-apps/kdetoys-meta-15.08.0 index 5f19ce28ca5d..75a84051c015 100644 --- a/metadata/md5-cache/kde-apps/kdetoys-meta-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdetoys-meta-15.08.0 @@ -6,5 +6,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=metapackage RDEPEND=>=kde-apps/amor-15.08.0 >=kde-apps/ktux-15.08.0 SLOT=5 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 534cf59800afe663ae5e1af6651f48e0 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 kde5-meta-pkg 376913166d5a1154aa6cfe53ec528f3f multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=bef8c5ada8d5e4caaeaa06bddf483623 diff --git a/metadata/md5-cache/kde-apps/kdf-4.14.3 b/metadata/md5-cache/kde-apps/kdf-4.14.3 index c11a078ede6a..769ec45f7e66 100644 --- a/metadata/md5-cache/kde-apps/kdf-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdf-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdf kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdf-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b61ad07cf759249151aa43da33fb8f31 diff --git a/metadata/md5-cache/kde-apps/kdialog-15.08.0 b/metadata/md5-cache/kde-apps/kdialog-15.08.0 index 1fa8fdfd0406..d308083eee6f 100644 --- a/metadata/md5-cache/kde-apps/kdialog-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdialog-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdialog kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dd910fc08cf5c36918a03d3c5c596f6b diff --git a/metadata/md5-cache/kde-apps/kdialog-4.14.3 b/metadata/md5-cache/kde-apps/kdialog-4.14.3 index 0c76e0e0d78b..c72bb4182601 100644 --- a/metadata/md5-cache/kde-apps/kdialog-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdialog-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdialog kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c76f47d9653620dd59468ae0849947db diff --git a/metadata/md5-cache/kde-apps/kdiamond-4.14.3 b/metadata/md5-cache/kde-apps/kdiamond-4.14.3 index 1c1f1e9d46ff..874d83653fc1 100644 --- a/metadata/md5-cache/kde-apps/kdiamond-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdiamond-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kdiamond kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdiamond-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=00c72cab4376a8ff4ab13c531deaad77 diff --git a/metadata/md5-cache/kde-apps/kdontchangethehostname-15.08.0 b/metadata/md5-cache/kde-apps/kdontchangethehostname-15.08.0 index d888c7259760..0f04c32dde9d 100644 --- a/metadata/md5-cache/kde-apps/kdontchangethehostname-15.08.0 +++ b/metadata/md5-cache/kde-apps/kdontchangethehostname-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-apps/xauth !kde-base/kdontchangethehostname kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59d30434bab23424ebd4fed245ac48c8 diff --git a/metadata/md5-cache/kde-apps/kdontchangethehostname-4.14.3 b/metadata/md5-cache/kde-apps/kdontchangethehostname-4.14.3 index 6efb8dbf84dc..5c924b09898a 100644 --- a/metadata/md5-cache/kde-apps/kdontchangethehostname-4.14.3 +++ b/metadata/md5-cache/kde-apps/kdontchangethehostname-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-apps/xauth !kde-base/kdontchangethehostname kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5e7e774e41672decc92c8dc94a040ce7 diff --git a/metadata/md5-cache/kde-apps/keditbookmarks-15.08.0 b/metadata/md5-cache/kde-apps/keditbookmarks-15.08.0 index ac134eb3e29f..0084f1efff4b 100644 --- a/metadata/md5-cache/kde-apps/keditbookmarks-15.08.0 +++ b/metadata/md5-cache/kde-apps/keditbookmarks-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/keditbookmarks kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=75c2351a792f5dcfb27666cb569dadf8 diff --git a/metadata/md5-cache/kde-apps/keditbookmarks-4.14.3 b/metadata/md5-cache/kde-apps/keditbookmarks-4.14.3 index cddc633baa3e..52ffc9cf1bf0 100644 --- a/metadata/md5-cache/kde-apps/keditbookmarks-4.14.3 +++ b/metadata/md5-cache/kde-apps/keditbookmarks-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/keditbookmarks kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e2f89ba13891fe05e17a5946dca63eaa diff --git a/metadata/md5-cache/kde-apps/keditfiletype-15.08.0 b/metadata/md5-cache/kde-apps/keditfiletype-15.08.0 index 080172e4029c..38e49c6b4fda 100644 --- a/metadata/md5-cache/kde-apps/keditfiletype-15.08.0 +++ b/metadata/md5-cache/kde-apps/keditfiletype-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/keditfiletype kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3 RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f007df3625a95579482845bc7127722a diff --git a/metadata/md5-cache/kde-apps/keditfiletype-4.14.3 b/metadata/md5-cache/kde-apps/keditfiletype-4.14.3 index a75ae39fbecf..6a33b3aa1af4 100644 --- a/metadata/md5-cache/kde-apps/keditfiletype-4.14.3 +++ b/metadata/md5-cache/kde-apps/keditfiletype-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/keditfiletype kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f7328c484635b6cf4d057f18e91f9e4 diff --git a/metadata/md5-cache/kde-apps/kfile-15.08.0 b/metadata/md5-cache/kde-apps/kfile-15.08.0 index ecd2fa163bda..15babd652e55 100644 --- a/metadata/md5-cache/kde-apps/kfile-15.08.0 +++ b/metadata/md5-cache/kde-apps/kfile-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfile kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b04abf29bdc186bcf72b837228dfc9cb diff --git a/metadata/md5-cache/kde-apps/kfile-4.14.3 b/metadata/md5-cache/kde-apps/kfile-4.14.3 index 2b396e289297..24d60c4bbd66 100644 --- a/metadata/md5-cache/kde-apps/kfile-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfile-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfile kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d86a5c2c17ffa8fe1845043a9ff60caa diff --git a/metadata/md5-cache/kde-apps/kfilereplace-4.14.3 b/metadata/md5-cache/kde-apps/kfilereplace-4.14.3 index b52e1d08ce79..1915f092a1d6 100644 --- a/metadata/md5-cache/kde-apps/kfilereplace-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfilereplace-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfilereplace kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdewebdev-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=81a16545f00f1d032157969f5980deaf diff --git a/metadata/md5-cache/kde-apps/kfind-15.08.0 b/metadata/md5-cache/kde-apps/kfind-15.08.0 index 2ead2cf33844..24ecc9dca87a 100644 --- a/metadata/md5-cache/kde-apps/kfind-15.08.0 +++ b/metadata/md5-cache/kde-apps/kfind-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/kfind kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=28c0803c86962751a20ba6b222458576 diff --git a/metadata/md5-cache/kde-apps/kfind-4.14.3 b/metadata/md5-cache/kde-apps/kfind-4.14.3 index 8a68f0197ddc..1b7ee00f4aca 100644 --- a/metadata/md5-cache/kde-apps/kfind-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfind-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/kfind kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a7f50eb3f332642bde01196172683b8c diff --git a/metadata/md5-cache/kde-apps/kfloppy-4.14.3 b/metadata/md5-cache/kde-apps/kfloppy-4.14.3 index 090eed2f1191..9b460a83930f 100644 --- a/metadata/md5-cache/kde-apps/kfloppy-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfloppy-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfloppy kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kfloppy-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d86565413aa5cef16591001ec6da38df diff --git a/metadata/md5-cache/kde-apps/kfmclient-15.08.0 b/metadata/md5-cache/kde-apps/kfmclient-15.08.0 index fb801811ff5a..66dca1f94310 100644 --- a/metadata/md5-cache/kde-apps/kfmclient-15.08.0 +++ b/metadata/md5-cache/kde-apps/kfmclient-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfmclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7a92ed18ca43533f144bb1415968a29e diff --git a/metadata/md5-cache/kde-apps/kfmclient-4.14.3 b/metadata/md5-cache/kde-apps/kfmclient-4.14.3 index d434a482213e..a9829f4e980d 100644 --- a/metadata/md5-cache/kde-apps/kfmclient-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfmclient-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kfmclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1b5b4ceb650935191cfa3feff76b2bb diff --git a/metadata/md5-cache/kde-apps/kfourinline-4.14.3 b/metadata/md5-cache/kde-apps/kfourinline-4.14.3 index e9de6ece6cba..abf2233e6e4e 100644 --- a/metadata/md5-cache/kde-apps/kfourinline-4.14.3 +++ b/metadata/md5-cache/kde-apps/kfourinline-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kfourinline kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kfourinline-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7cfc4489bd45895ebe1306ce91207fac diff --git a/metadata/md5-cache/kde-apps/kgamma-4.14.3 b/metadata/md5-cache/kde-apps/kgamma-4.14.3 index 55073b1d7798..9bec20871704 100644 --- a/metadata/md5-cache/kde-apps/kgamma-4.14.3 +++ b/metadata/md5-cache/kde-apps/kgamma-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libXxf86vm !kde-base/kgamma kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kgamma-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8fd95a98107914599b24fa21be1ea3bb diff --git a/metadata/md5-cache/kde-apps/kgeography-4.14.3 b/metadata/md5-cache/kde-apps/kgeography-4.14.3 index 6c0d2beeeae9..b20061249a64 100644 --- a/metadata/md5-cache/kde-apps/kgeography-4.14.3 +++ b/metadata/md5-cache/kde-apps/kgeography-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kgeography kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kgeography-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4dd48227e3cc2c65463dd50f8bc23b3f diff --git a/metadata/md5-cache/kde-apps/kget-15.08.0 b/metadata/md5-cache/kde-apps/kget-15.08.0 index 275bd4828f81..7d7415670fac 100644 --- a/metadata/md5-cache/kde-apps/kget-15.08.0 +++ b/metadata/md5-cache/kde-apps/kget-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4] >=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-base/libkworkspace-4.11:4[aqua=] bittorrent? ( >=net-libs/libktorrent-1.0.3 ) gpg? ( || ( >=kde-apps/gpgmepp-4.14.3:4[aqua=] >=kde-base/kdepimlibs-4.14.3:4[aqua=] ) ) mms? ( media-libs/libmms ) sqlite? ( dev-db/sqlite:3 ) webkit? ( >=kde-misc/kwebkitpart-0.9.6:4 ) !kde-base/kget kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kget-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9466b2c4273cb943bfd15aa85aad240d diff --git a/metadata/md5-cache/kde-apps/kget-4.14.3 b/metadata/md5-cache/kde-apps/kget-4.14.3 index f42c46d0c19b..ba00aa0a90b3 100644 --- a/metadata/md5-cache/kde-apps/kget-4.14.3 +++ b/metadata/md5-cache/kde-apps/kget-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4] >=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-base/libkworkspace-4.11:4[aqua=] bittorrent? ( >=net-libs/libktorrent-1.0.3 ) gpg? ( >=kde-base/kdepimlibs-4.14.3:4[aqua=] ) mms? ( media-libs/libmms ) sqlite? ( dev-db/sqlite:3 ) webkit? ( >=kde-misc/kwebkitpart-0.9.6:4 ) !kde-base/kget kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kget-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=efde195de7ba64e39972e9e779ce24bb diff --git a/metadata/md5-cache/kde-apps/kglobalaccel-15.08.0 b/metadata/md5-cache/kde-apps/kglobalaccel-15.08.0 index 5ce7da8804a0..36d80c6f6d6e 100644 --- a/metadata/md5-cache/kde-apps/kglobalaccel-15.08.0 +++ b/metadata/md5-cache/kde-apps/kglobalaccel-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kglobalaccel kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c571e33766fb8ae84a8d405a40cbdffd diff --git a/metadata/md5-cache/kde-apps/kglobalaccel-4.14.3 b/metadata/md5-cache/kde-apps/kglobalaccel-4.14.3 index 68df7d3e4289..0f469b36201c 100644 --- a/metadata/md5-cache/kde-apps/kglobalaccel-4.14.3 +++ b/metadata/md5-cache/kde-apps/kglobalaccel-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kglobalaccel kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=089449d97517778d0dc3ded0dce9c8bb diff --git a/metadata/md5-cache/kde-apps/kgoldrunner-4.14.3 b/metadata/md5-cache/kde-apps/kgoldrunner-4.14.3 index 1ed8c1e33c6c..ddee77ef7372 100644 --- a/metadata/md5-cache/kde-apps/kgoldrunner-4.14.3 +++ b/metadata/md5-cache/kde-apps/kgoldrunner-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] media-libs/libsndfile media-libs/openal !kde-base/kgoldrunner kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kgoldrunner-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e17d75bedea6d19c476e49404e5c7d7a diff --git a/metadata/md5-cache/kde-apps/kgpg-4.14.3 b/metadata/md5-cache/kde-apps/kgpg-4.14.3 index d425359de3a7..cfb79939dbbd 100644 --- a/metadata/md5-cache/kde-apps/kgpg-4.14.3 +++ b/metadata/md5-cache/kde-apps/kgpg-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] app-crypt/gnupg !kde-base/kgpg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-gpg ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kgpg-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=40ec2f17d85e15c3f3d10e1bf0b40db4 diff --git a/metadata/md5-cache/kde-apps/kgpg-4.14.3-r1 b/metadata/md5-cache/kde-apps/kgpg-4.14.3-r1 index b9e1f69dfa7b..d8f2d2948960 100644 --- a/metadata/md5-cache/kde-apps/kgpg-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kgpg-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] app-crypt/gnupg !kde-base/kgpg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-gpg ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kgpg-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a73dc6e1960caade8d074dd952dac8cc diff --git a/metadata/md5-cache/kde-apps/khangman-4.14.3 b/metadata/md5-cache/kde-apps/khangman-4.14.3 index 093416c6c8b8..8798648b679f 100644 --- a/metadata/md5-cache/kde-apps/khangman-4.14.3 +++ b/metadata/md5-cache/kde-apps/khangman-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdeedu-4.14.3:4[aqua=] !kde-base/khangman kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/khangman-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2dc3da9fca3d1d77f151ea33a7595ef2 diff --git a/metadata/md5-cache/kde-apps/kiconfinder-15.08.0 b/metadata/md5-cache/kde-apps/kiconfinder-15.08.0 index 4744685a4b86..da8f4f38b18c 100644 --- a/metadata/md5-cache/kde-apps/kiconfinder-15.08.0 +++ b/metadata/md5-cache/kde-apps/kiconfinder-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kiconfinder kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0eca9490d4ef8276bdb944b6b8b1f04e diff --git a/metadata/md5-cache/kde-apps/kiconfinder-4.14.3 b/metadata/md5-cache/kde-apps/kiconfinder-4.14.3 index 5e2124d88f4a..f97077e2f100 100644 --- a/metadata/md5-cache/kde-apps/kiconfinder-4.14.3 +++ b/metadata/md5-cache/kde-apps/kiconfinder-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kiconfinder kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7573ebfbfa7be7caf57bf103010b3c0f diff --git a/metadata/md5-cache/kde-apps/kig-4.14.3 b/metadata/md5-cache/kde-apps/kig-4.14.3 index 053e79b800c2..d4a228d19335 100644 --- a/metadata/md5-cache/kde-apps/kig-4.14.3 +++ b/metadata/md5-cache/kde-apps/kig-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets REQUIRED_USE=python_targets_python2_7 SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kig-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b4b29b5e0cb4ae7eded08a3b1bf1a300 diff --git a/metadata/md5-cache/kde-apps/kigo-4.14.3 b/metadata/md5-cache/kde-apps/kigo-4.14.3 index ca3c0e74ec3a..b15bd4808468 100644 --- a/metadata/md5-cache/kde-apps/kigo-4.14.3 +++ b/metadata/md5-cache/kde-apps/kigo-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] games-board/gnugo !kde-base/kigo kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kigo-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b2ca82d60d0a5621f243e58bcf04f446 diff --git a/metadata/md5-cache/kde-apps/killbots-4.14.3 b/metadata/md5-cache/kde-apps/killbots-4.14.3 index c3acf5194622..f61cf306c2e2 100644 --- a/metadata/md5-cache/kde-apps/killbots-4.14.3 +++ b/metadata/md5-cache/kde-apps/killbots-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/killbots kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/killbots-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e079978bb869fb82d8a92f0a89074651 diff --git a/metadata/md5-cache/kde-apps/kimagemapeditor-4.14.3 b/metadata/md5-cache/kde-apps/kimagemapeditor-4.14.3 index 2a1dc98ff029..8759abc150fa 100644 --- a/metadata/md5-cache/kde-apps/kimagemapeditor-4.14.3 +++ b/metadata/md5-cache/kde-apps/kimagemapeditor-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kimagemapeditor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdewebdev-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7081f0d82d98bd4e8bdd6479015371ae diff --git a/metadata/md5-cache/kde-apps/kimgio-15.08.0 b/metadata/md5-cache/kde-apps/kimgio-15.08.0 index 98c8db8b4a70..66e0a17cf98a 100644 --- a/metadata/md5-cache/kde-apps/kimgio-15.08.0 +++ b/metadata/md5-cache/kde-apps/kimgio-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libwebp:= !kde-base/kimgio kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=851dd5680e4e9bb0bd43968b97066050 diff --git a/metadata/md5-cache/kde-apps/kimgio-4.14.3 b/metadata/md5-cache/kde-apps/kimgio-4.14.3 index c4340668d04b..993c21d0e7d0 100644 --- a/metadata/md5-cache/kde-apps/kimgio-4.14.3 +++ b/metadata/md5-cache/kde-apps/kimgio-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libwebp:= !kde-base/kimgio kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4626688d0419aaad419b7fe467fc96f0 diff --git a/metadata/md5-cache/kde-apps/kio-extras-15.08.0 b/metadata/md5-cache/kde-apps/kio-extras-15.08.0 index 8d37c4a1e2b6..51055c397e40 100644 --- a/metadata/md5-cache/kde-apps/kio-extras-15.08.0 +++ b/metadata/md5-cache/kde-apps/kio-extras-15.08.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5[bzip2,lzma] >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdnssd-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 virtual/jpeg:0 exif? ( media-gfx/exiv2:= ) mtp? ( media-libs/libmtp:= ) phonon? ( media-libs/phonon[qt5] ) samba? ( || ( =net-fs/samba-4.0.0_alpha1[client] ) ) sftp? ( >=net-libs/libssh-0.6.0:=[sftp] ) slp? ( net-libs/openslp ) x11-misc/shared-mime-info >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5[bzip2,lzma] >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdnssd-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 virtual/jpeg:0 exif? ( media-gfx/exiv2:= ) mtp? ( media-libs/libmtp:= ) phonon? ( media-libs/phonon[qt5] ) samba? ( || ( =net-fs/samba-4.0.0_alpha1[client] ) ) sftp? ( >=net-libs/libssh-0.6.0:=[sftp] ) slp? ( net-libs/openslp ) x11-misc/shared-mime-info >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KIO plugins present a filesystem-like view of arbitrary data EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/kio-extras IUSE=exif mtp phonon samba +sftp slp test debug +handbook test KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5[bzip2,lzma] >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdnssd-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 virtual/jpeg:0 exif? ( media-gfx/exiv2:= ) mtp? ( media-libs/libmtp:= ) phonon? ( media-libs/phonon[qt5] ) samba? ( || ( =net-fs/samba-4.0.0_alpha1[client] ) ) sftp? ( >=net-libs/libssh-0.6.0:=[sftp] ) slp? ( net-libs/openslp ) >=kde-frameworks/kded-5.12.0:5 !kde-apps/kdebase-kioslaves:4[-minimal(-)] !kde-apps/kcontrol:4 !kde-base/kdebase-kioslaves:4[-minimal(-)] !kde-base/kio-extras !kde-plasma/kio-extras >=kde-frameworks/kf-env-3 !kde-apps/kio-extras:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5[bzip2,lzma] >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdnssd-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 virtual/jpeg:0 exif? ( media-gfx/exiv2:= ) mtp? ( media-libs/libmtp:= ) phonon? ( media-libs/phonon[qt5] ) samba? ( || ( =net-fs/samba-4.0.0_alpha1[client] ) ) sftp? ( >=net-libs/libssh-0.6.0:=[sftp] ) slp? ( net-libs/openslp ) >=kde-frameworks/kded-5.13.0:5 !kde-apps/kdebase-kioslaves:4[-minimal(-)] !kde-apps/kcontrol:4 !kde-base/kdebase-kioslaves:4[-minimal(-)] !kde-base/kio-extras !kde-plasma/kio-extras >=kde-frameworks/kf-env-3 !kde-apps/kio-extras:4 >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kio-extras-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=43b5d52cb190b2107fcb01d03d68a4e9 diff --git a/metadata/md5-cache/kde-apps/kioclient-15.08.0 b/metadata/md5-cache/kde-apps/kioclient-15.08.0 index 2c58bec16fe1..e2e5f1f6fd72 100644 --- a/metadata/md5-cache/kde-apps/kioclient-15.08.0 +++ b/metadata/md5-cache/kde-apps/kioclient-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kioclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=52f0f23d89ac92d46fd5250c6ed62b98 diff --git a/metadata/md5-cache/kde-apps/kioclient-4.14.3 b/metadata/md5-cache/kde-apps/kioclient-4.14.3 index 009a9a2235f4..a3eaa3be5273 100644 --- a/metadata/md5-cache/kde-apps/kioclient-4.14.3 +++ b/metadata/md5-cache/kde-apps/kioclient-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kioclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=35c870500f8bd18795d3935dfcf082c5 diff --git a/metadata/md5-cache/kde-apps/kiriki-4.14.3 b/metadata/md5-cache/kde-apps/kiriki-4.14.3 index 590f3a6de2e7..982bd45e6417 100644 --- a/metadata/md5-cache/kde-apps/kiriki-4.14.3 +++ b/metadata/md5-cache/kde-apps/kiriki-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kiriki kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kiriki-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d36e6f392e181bbb17db0ab93dc42417 diff --git a/metadata/md5-cache/kde-apps/kiten-4.14.3 b/metadata/md5-cache/kde-apps/kiten-4.14.3 index a1e196ccb6d7..c10ce19596c0 100644 --- a/metadata/md5-cache/kde-apps/kiten-4.14.3 +++ b/metadata/md5-cache/kde-apps/kiten-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kiten kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kiten-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b00adf8d60552566bda659229855284f diff --git a/metadata/md5-cache/kde-apps/kjumpingcube-4.14.3 b/metadata/md5-cache/kde-apps/kjumpingcube-4.14.3 index b851a9af17fa..a0074beeb66a 100644 --- a/metadata/md5-cache/kde-apps/kjumpingcube-4.14.3 +++ b/metadata/md5-cache/kde-apps/kjumpingcube-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kjumpingcube kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kjumpingcube-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f73368cd6a9571f533b106a219d2ac43 diff --git a/metadata/md5-cache/kde-apps/klettres-4.14.3 b/metadata/md5-cache/kde-apps/klettres-4.14.3 index e4c97502db6a..d392f6fb9a09 100644 --- a/metadata/md5-cache/kde-apps/klettres-4.14.3 +++ b/metadata/md5-cache/kde-apps/klettres-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/klettres kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/klettres-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a4e11f511521033d9199ad90b035a2e5 diff --git a/metadata/md5-cache/kde-apps/klickety-4.14.3 b/metadata/md5-cache/kde-apps/klickety-4.14.3 index 0ca8875266e8..daf2bc8f4299 100644 --- a/metadata/md5-cache/kde-apps/klickety-4.14.3 +++ b/metadata/md5-cache/kde-apps/klickety-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/klickety kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/klickety-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=38777e4b70b2a29aceddb2e9e4b8436f diff --git a/metadata/md5-cache/kde-apps/klines-4.14.3 b/metadata/md5-cache/kde-apps/klines-4.14.3 index c1faa0d3dfcc..0cf2b1ae468d 100644 --- a/metadata/md5-cache/kde-apps/klines-4.14.3 +++ b/metadata/md5-cache/kde-apps/klines-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/klines kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/klines-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e624f37f44189b3a0244db5b7a8af1b7 diff --git a/metadata/md5-cache/kde-apps/klinkstatus-4.14.3 b/metadata/md5-cache/kde-apps/klinkstatus-4.14.3 index 10b59b5898ec..f7cb1b03daaa 100644 --- a/metadata/md5-cache/kde-apps/klinkstatus-4.14.3 +++ b/metadata/md5-cache/kde-apps/klinkstatus-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] tidy? ( app-text/htmltidy ) !kde-base/klinkstatus kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdewebdev-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=37c27a5fa98acdf49971ea318a5977c0 diff --git a/metadata/md5-cache/kde-apps/kmag-4.14.3 b/metadata/md5-cache/kde-apps/kmag-4.14.3 index aff20615bf27..69bc58a66e3b 100644 --- a/metadata/md5-cache/kde-apps/kmag-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmag-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kaccessible-4.14.3:4[aqua=] !kde-base/kmag kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmag-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0d69ed2bec08daabd7df8ab6b0ec292b diff --git a/metadata/md5-cache/kde-apps/kmahjongg-4.14.3 b/metadata/md5-cache/kde-apps/kmahjongg-4.14.3 index 99a45815203e..8b03f30be4ec 100644 --- a/metadata/md5-cache/kde-apps/kmahjongg-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmahjongg-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] >=kde-apps/libkmahjongg-4.14.3:4[aqua=] !kde-base/kmahjongg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmahjongg-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=97b612a35a222c0c767e3cd0ab590060 diff --git a/metadata/md5-cache/kde-apps/kmimetypefinder-15.08.0 b/metadata/md5-cache/kde-apps/kmimetypefinder-15.08.0 index e9f00332a7e2..288373c16212 100644 --- a/metadata/md5-cache/kde-apps/kmimetypefinder-15.08.0 +++ b/metadata/md5-cache/kde-apps/kmimetypefinder-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kmimetypefinder kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=839751eea84b992acfa25bc03670ad3f diff --git a/metadata/md5-cache/kde-apps/kmimetypefinder-4.14.3 b/metadata/md5-cache/kde-apps/kmimetypefinder-4.14.3 index e2ff035d7e62..2b4eeb5c2e96 100644 --- a/metadata/md5-cache/kde-apps/kmimetypefinder-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmimetypefinder-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kmimetypefinder kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4e9b452e0a6cfce05bc26be96f2c2d08 diff --git a/metadata/md5-cache/kde-apps/kmines-4.14.3 b/metadata/md5-cache/kde-apps/kmines-4.14.3 index 66b545534118..46dbc05b975e 100644 --- a/metadata/md5-cache/kde-apps/kmines-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmines-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kmines kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmines-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3ce9941da8d3ed603f4ee6f380b1fdf1 diff --git a/metadata/md5-cache/kde-apps/kmix-15.08.0 b/metadata/md5-cache/kde-apps/kmix-15.08.0 index 65b481c62e22..341e636cad4c 100644 --- a/metadata/md5-cache/kde-apps/kmix-15.08.0 +++ b/metadata/md5-cache/kde-apps/kmix-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 alsa? ( >=media-libs/alsa-lib-1.0.14a ) pulseaudio? ( media-libs/libcanberra >=media-sound/pulseaudio-0.9.12 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 alsa? ( >=media-libs/alsa-lib-1.0.14a ) pulseaudio? ( media-libs/libcanberra >=media-sound/pulseaudio-0.9.12 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Plasma mixer gui EAPI=5 HOMEPAGE=https://www.kde.org/applications/multimedia/kmix/ IUSE=alsa pulseaudio debug KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 alsa? ( >=media-libs/alsa-lib-1.0.14a ) pulseaudio? ( media-libs/libcanberra >=media-sound/pulseaudio-0.9.12 ) >=kde-frameworks/kf-env-3 !kde-apps/kmix:4 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 alsa? ( >=media-libs/alsa-lib-1.0.14a ) pulseaudio? ( media-libs/libcanberra >=media-sound/pulseaudio-0.9.12 ) >=kde-frameworks/kf-env-3 !kde-apps/kmix:4 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kmix-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cd49e8f83453bb07937200a6fef8fa15 diff --git a/metadata/md5-cache/kde-apps/kmix-4.14.3 b/metadata/md5-cache/kde-apps/kmix-4.14.3 index bef2bebd65eb..9fa871a99d1b 100644 --- a/metadata/md5-cache/kde-apps/kmix-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmix-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=alsa? ( >=media-libs/alsa-lib-1.0.14a ) canberra? ( media-libs/libcanberra ) pulseaudio? ( >=media-sound/pulseaudio-0.9.12 ) !kde-base/kmix kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmix-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b67f1c3dc0a1b7de4233b26c678ad385 diff --git a/metadata/md5-cache/kde-apps/kmix-4.14.3-r1 b/metadata/md5-cache/kde-apps/kmix-4.14.3-r1 index fb3eef743696..5e718640d5c1 100644 --- a/metadata/md5-cache/kde-apps/kmix-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kmix-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=alsa? ( >=media-libs/alsa-lib-1.0.14a ) canberra? ( media-libs/libcanberra ) pulseaudio? ( >=media-sound/pulseaudio-0.9.12 ) !kde-base/kmix kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmix-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=513b6adccc0a992e7c1ae33c7e2ae523 diff --git a/metadata/md5-cache/kde-apps/kmousetool-4.14.3 b/metadata/md5-cache/kde-apps/kmousetool-4.14.3 index 3dd801dc5fde..9dd33b49c480 100644 --- a/metadata/md5-cache/kde-apps/kmousetool-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmousetool-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/kmousetool kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmousetool-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=74f4dcace39641135e555c0a0e0a593f diff --git a/metadata/md5-cache/kde-apps/kmouth-4.14.3 b/metadata/md5-cache/kde-apps/kmouth-4.14.3 index 4a596c5121a0..216382450b89 100644 --- a/metadata/md5-cache/kde-apps/kmouth-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmouth-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kmouth kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmouth-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=17dff6171e244f2bec7e5e7ae31d3ef2 diff --git a/metadata/md5-cache/kde-apps/kmplot-4.14.3 b/metadata/md5-cache/kde-apps/kmplot-4.14.3 index fff67249c0dc..2058809744b8 100644 --- a/metadata/md5-cache/kde-apps/kmplot-4.14.3 +++ b/metadata/md5-cache/kde-apps/kmplot-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/kmplot kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kmplot-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e08455cb65ae73a79f8371dfd010f704 diff --git a/metadata/md5-cache/kde-apps/knavalbattle-4.14.3 b/metadata/md5-cache/kde-apps/knavalbattle-4.14.3 index 7ecda6e58e7b..187e05285343 100644 --- a/metadata/md5-cache/kde-apps/knavalbattle-4.14.3 +++ b/metadata/md5-cache/kde-apps/knavalbattle-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kbattleship:4 !kde-base/knavalbattle kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/knavalbattle-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=578fd7327bbe5a108b7c1d7ff2ec25de diff --git a/metadata/md5-cache/kde-apps/knetattach-15.08.0 b/metadata/md5-cache/kde-apps/knetattach-15.08.0 index 869cc3180b97..944debffc75a 100644 --- a/metadata/md5-cache/kde-apps/knetattach-15.08.0 +++ b/metadata/md5-cache/kde-apps/knetattach-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knetattach kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=829a6797658e1ac774e3529b7a63f016 diff --git a/metadata/md5-cache/kde-apps/knetattach-4.14.3 b/metadata/md5-cache/kde-apps/knetattach-4.14.3 index 00d288ca9346..b27cd0afc6e3 100644 --- a/metadata/md5-cache/kde-apps/knetattach-4.14.3 +++ b/metadata/md5-cache/kde-apps/knetattach-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knetattach kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b6e030ac9b49b8ff2248ee74c9a35e04 diff --git a/metadata/md5-cache/kde-apps/knetwalk-4.14.3 b/metadata/md5-cache/kde-apps/knetwalk-4.14.3 index bd0673b48d9b..8252d32616b1 100644 --- a/metadata/md5-cache/kde-apps/knetwalk-4.14.3 +++ b/metadata/md5-cache/kde-apps/knetwalk-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/knetwalk kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/knetwalk-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2ab890c15cf517edb5162277a1448f73 diff --git a/metadata/md5-cache/kde-apps/knewstuff-15.08.0 b/metadata/md5-cache/kde-apps/knewstuff-15.08.0 index 14ebff0e8f93..1672a6a80170 100644 --- a/metadata/md5-cache/kde-apps/knewstuff-15.08.0 +++ b/metadata/md5-cache/kde-apps/knewstuff-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knewstuff kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5d64bf93b46bf1cf2bd8c56de4053d32 diff --git a/metadata/md5-cache/kde-apps/knewstuff-4.14.3 b/metadata/md5-cache/kde-apps/knewstuff-4.14.3 index ddaf01015842..62b3649b096c 100644 --- a/metadata/md5-cache/kde-apps/knewstuff-4.14.3 +++ b/metadata/md5-cache/kde-apps/knewstuff-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knewstuff kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9d4a6631edfa38da54418d01581b4e81 diff --git a/metadata/md5-cache/kde-apps/knotify-15.08.0 b/metadata/md5-cache/kde-apps/knotify-15.08.0 index 0d151466ac94..3e307b512dd0 100644 --- a/metadata/md5-cache/kde-apps/knotify-15.08.0 +++ b/metadata/md5-cache/kde-apps/knotify-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knotify kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cdbb882d049b54982e1e042c532b827e diff --git a/metadata/md5-cache/kde-apps/knotify-4.14.3 b/metadata/md5-cache/kde-apps/knotify-4.14.3 index 870d67d9ab41..45f7e257de04 100644 --- a/metadata/md5-cache/kde-apps/knotify-4.14.3 +++ b/metadata/md5-cache/kde-apps/knotify-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/knotify kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=54fa75efa054c3df69df408a62722897 diff --git a/metadata/md5-cache/kde-apps/kolf-4.14.3 b/metadata/md5-cache/kde-apps/kolf-4.14.3 index b5c6af350855..d62960da7a0f 100644 --- a/metadata/md5-cache/kde-apps/kolf-4.14.3 +++ b/metadata/md5-cache/kde-apps/kolf-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kolf kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kolf-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2aaea33f7719cb7e44e054baac18cd2b diff --git a/metadata/md5-cache/kde-apps/kollision-4.14.3 b/metadata/md5-cache/kde-apps/kollision-4.14.3 index 463d210ac36a..ba4d43aac10f 100644 --- a/metadata/md5-cache/kde-apps/kollision-4.14.3 +++ b/metadata/md5-cache/kde-apps/kollision-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kollision kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kollision-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3dc3f60465fdfaa0ab7e0207da10279b diff --git a/metadata/md5-cache/kde-apps/kolourpaint-4.14.3 b/metadata/md5-cache/kde-apps/kolourpaint-4.14.3 index 5fa4e6a510f3..33beb9f6f94e 100644 --- a/metadata/md5-cache/kde-apps/kolourpaint-4.14.3 +++ b/metadata/md5-cache/kde-apps/kolourpaint-4.14.3 @@ -9,5 +9,5 @@ LICENSE=BSD LGPL-2 RDEPEND=media-libs/qimageblitz !kde-base/kolourpaint kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kolourpaint-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c3eb9a028d974f6000e6b39b73d19df6 diff --git a/metadata/md5-cache/kde-apps/kommander-4.14.3 b/metadata/md5-cache/kde-apps/kommander-4.14.3 index 7326198ed156..2c58b55a8d68 100644 --- a/metadata/md5-cache/kde-apps/kommander-4.14.3 +++ b/metadata/md5-cache/kde-apps/kommander-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kommander kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdewebdev-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bb2ee5840bb02e5250af336193fbfd34 diff --git a/metadata/md5-cache/kde-apps/kompare-4.14.3 b/metadata/md5-cache/kde-apps/kompare-4.14.3 index e550602cdab4..ff75faa8268b 100644 --- a/metadata/md5-cache/kde-apps/kompare-4.14.3 +++ b/metadata/md5-cache/kde-apps/kompare-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkomparediff2-4.14.3:4[aqua=] !kde-base/kompare kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kompare-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4c18ff0917158cbf0a517f7d1c044bae diff --git a/metadata/md5-cache/kde-apps/konq-plugins-15.08.0 b/metadata/md5-cache/kde-apps/konq-plugins-15.08.0 index de230d20fce6..415566291336 100644 --- a/metadata/md5-cache/kde-apps/konq-plugins-15.08.0 +++ b/metadata/md5-cache/kde-apps/konq-plugins-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] tidy? ( app-text/htmltidy ) !kde-misc/konq-plugins >=kde-apps/kcmshell-4.14.3:4[aqua=] >=kde-apps/konqueror-4.14.3:4[aqua=] !kde-base/konq-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=54e0a5143da33d080ba42287d37e4271 diff --git a/metadata/md5-cache/kde-apps/konq-plugins-4.14.3 b/metadata/md5-cache/kde-apps/konq-plugins-4.14.3 index 536f76af539d..141991eeb218 100644 --- a/metadata/md5-cache/kde-apps/konq-plugins-4.14.3 +++ b/metadata/md5-cache/kde-apps/konq-plugins-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] tidy? ( app-text/htmltidy ) !kde-misc/konq-plugins >=kde-apps/kcmshell-4.14.3:4[aqua=] >=kde-apps/konqueror-4.14.3:4[aqua=] !kde-base/konq-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9b603a9f5fdb47ade549cd9ae9820241 diff --git a/metadata/md5-cache/kde-apps/konqueror-15.08.0 b/metadata/md5-cache/kde-apps/konqueror-15.08.0 index e51e213934a9..90a7b3dfe76c 100644 --- a/metadata/md5-cache/kde-apps/konqueror-15.08.0 +++ b/metadata/md5-cache/kde-apps/konqueror-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-apps/kfind-4.14.3:4[aqua=] >=kd RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3bd26999fc802f8c01eff6a4208cdab0 diff --git a/metadata/md5-cache/kde-apps/konqueror-4.14.3 b/metadata/md5-cache/kde-apps/konqueror-4.14.3 index cc9e8d4943e7..eea95f735393 100644 --- a/metadata/md5-cache/kde-apps/konqueror-4.14.3 +++ b/metadata/md5-cache/kde-apps/konqueror-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] >=kde-apps/kfind-4.14.3:4[aqua=] >=kd RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f7b55363e0380b16120866293979706 diff --git a/metadata/md5-cache/kde-apps/konquest-4.14.3 b/metadata/md5-cache/kde-apps/konquest-4.14.3 index 5dae9e62b969..c979681db479 100644 --- a/metadata/md5-cache/kde-apps/konquest-4.14.3 +++ b/metadata/md5-cache/kde-apps/konquest-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/konquest kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/konquest-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e618872c8461fab5120ebe1e2bd78b6 diff --git a/metadata/md5-cache/kde-apps/konsole-15.08.0 b/metadata/md5-cache/kde-apps/konsole-15.08.0 index 0ceef20c741c..bd38d5f1ef74 100644 --- a/metadata/md5-cache/kde-apps/konsole-15.08.0 +++ b/metadata/md5-cache/kde-apps/konsole-15.08.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 X? ( x11-libs/libX11 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 X? ( x11-libs/libX11 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE's terminal emulator EAPI=5 HOMEPAGE=https://www.kde.org/applications/system/konsole https://konsole.kde.org IUSE=X test debug +handbook test KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 X? ( x11-libs/libX11 ) !kde-apps/konsole:4[-minimal(+),handbook] >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 X? ( x11-libs/libX11 ) !kde-apps/konsole:4[-minimal(+),handbook] >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/applications/15.08.0/src/konsole-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=96d92674e6d4ed533bf2acd3507593ff diff --git a/metadata/md5-cache/kde-apps/konsole-4.14.3 b/metadata/md5-cache/kde-apps/konsole-4.14.3 index 788531eb713b..bd5a8b2d627b 100644 --- a/metadata/md5-cache/kde-apps/konsole-4.14.3 +++ b/metadata/md5-cache/kde-apps/konsole-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!aqua? ( >=kde-apps/libkonq-4.14.3:4[aqua=] x11-libs/libX11 x11-libs/lib RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/konsole-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3bab49619c52a5a9d75852ec50632db9 diff --git a/metadata/md5-cache/kde-apps/kopete-15.08.0 b/metadata/md5-cache/kde-apps/kopete-15.08.0 index 4380e56e3787..d261a77c06f9 100644 --- a/metadata/md5-cache/kde-apps/kopete-15.08.0 +++ b/metadata/md5-cache/kde-apps/kopete-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdelibs-4.14.3:4[aqua=,zeroconf?] >=kde-base/kdepimlibs-4.14. RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kopete-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=485934262742d2ddce8b6921fbfa0fa1 diff --git a/metadata/md5-cache/kde-apps/kopete-4.14.3 b/metadata/md5-cache/kde-apps/kopete-4.14.3 index 1d115ffaab37..be3adffff62e 100644 --- a/metadata/md5-cache/kde-apps/kopete-4.14.3 +++ b/metadata/md5-cache/kde-apps/kopete-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libpcre >=kde-base/kdelibs-4.14.3:4[aqua=,zeroconf?] >=kde-base RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kopete-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3592ccd8abcdd3f7ef32bb3a9c222ef3 diff --git a/metadata/md5-cache/kde-apps/kopete-4.14.3-r1 b/metadata/md5-cache/kde-apps/kopete-4.14.3-r1 index 45efbd322578..f5c378caac5b 100644 --- a/metadata/md5-cache/kde-apps/kopete-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kopete-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdelibs-4.14.3:4[aqua=,zeroconf?] >=kde-base/kdepimlibs-4.14. RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kopete-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4aaf14853861a06e5ecd9d506ecc55de diff --git a/metadata/md5-cache/kde-apps/kpasswdserver-15.08.0 b/metadata/md5-cache/kde-apps/kpasswdserver-15.08.0 index c0f47592ef52..a8974fe340de 100644 --- a/metadata/md5-cache/kde-apps/kpasswdserver-15.08.0 +++ b/metadata/md5-cache/kde-apps/kpasswdserver-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/kpasswdserver kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3 RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5a14c688f8244ad3237994671fa70c53 diff --git a/metadata/md5-cache/kde-apps/kpasswdserver-4.14.3 b/metadata/md5-cache/kde-apps/kpasswdserver-4.14.3 index c2420ee63dee..1521539e4e84 100644 --- a/metadata/md5-cache/kde-apps/kpasswdserver-4.14.3 +++ b/metadata/md5-cache/kde-apps/kpasswdserver-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/kpasswdserver kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6cacbf7114f46374dc6a3e2b82748b47 diff --git a/metadata/md5-cache/kde-apps/kpat-4.14.3 b/metadata/md5-cache/kde-apps/kpat-4.14.3 index c13f024a4d9f..09d66d4d9eac 100644 --- a/metadata/md5-cache/kde-apps/kpat-4.14.3 +++ b/metadata/md5-cache/kde-apps/kpat-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kpat kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kpat-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=314d3aff0f8901446f063cd801f29bed diff --git a/metadata/md5-cache/kde-apps/kppp-15.08.0 b/metadata/md5-cache/kde-apps/kppp-15.08.0 index 68a3808b0399..68ab668a4d04 100644 --- a/metadata/md5-cache/kde-apps/kppp-15.08.0 +++ b/metadata/md5-cache/kde-apps/kppp-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=net-dialup/ppp !kde-base/kppp kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kppp-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=abbf8531c1ce224a18f90ff3e1249293 diff --git a/metadata/md5-cache/kde-apps/kppp-4.14.3 b/metadata/md5-cache/kde-apps/kppp-4.14.3 index 2c4f43da193e..6132b7f03813 100644 --- a/metadata/md5-cache/kde-apps/kppp-4.14.3 +++ b/metadata/md5-cache/kde-apps/kppp-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=net-dialup/ppp !kde-base/kppp kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kppp-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6366b6158bf735b562c8992db56091ab diff --git a/metadata/md5-cache/kde-apps/kqtquickcharts-4.14.3 b/metadata/md5-cache/kde-apps/kqtquickcharts-4.14.3 index fa6e883ab97f..c77248d3542c 100644 --- a/metadata/md5-cache/kde-apps/kqtquickcharts-4.14.3 +++ b/metadata/md5-cache/kde-apps/kqtquickcharts-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/plasma-runtime-4.14.3:4[aqua=] !kde-base/kqtquickcharts kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kqtquickcharts-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a219cbb65653e01b317f1a4407a5b155 diff --git a/metadata/md5-cache/kde-apps/kquitapp-15.08.0 b/metadata/md5-cache/kde-apps/kquitapp-15.08.0 index af2a9fb87a5f..3bf3f32866ce 100644 --- a/metadata/md5-cache/kde-apps/kquitapp-15.08.0 +++ b/metadata/md5-cache/kde-apps/kquitapp-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kquitapp kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=394235c43576719e718bd5bef1af877a diff --git a/metadata/md5-cache/kde-apps/kquitapp-4.14.3 b/metadata/md5-cache/kde-apps/kquitapp-4.14.3 index a39d710e5fcb..db1e5c825fc2 100644 --- a/metadata/md5-cache/kde-apps/kquitapp-4.14.3 +++ b/metadata/md5-cache/kde-apps/kquitapp-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kquitapp kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5d488b5ef9d57d58009aafad842bdaa7 diff --git a/metadata/md5-cache/kde-apps/krdc-15.08.0 b/metadata/md5-cache/kde-apps/krdc-15.08.0 index 90115bccb83b..a50f32fbe537 100644 --- a/metadata/md5-cache/kde-apps/krdc-15.08.0 +++ b/metadata/md5-cache/kde-apps/krdc-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=jpeg? ( virtual/jpeg:0 ) telepathy? ( >=net-libs/telepathy-qt-0.9 ) vnc? ( >=net-libs/libvncserver-0.9 ) zeroconf? ( net-dns/avahi ) rdesktop? ( >=net-misc/freerdp-1.1.0_beta1[X] ) !kde-base/krdc kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/krdc-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cdbb21a696cbabfd1dcdfa8b7a1fecdb diff --git a/metadata/md5-cache/kde-apps/krdc-4.14.3 b/metadata/md5-cache/kde-apps/krdc-4.14.3 index 1c510419dc82..6ac70203d99d 100644 --- a/metadata/md5-cache/kde-apps/krdc-4.14.3 +++ b/metadata/md5-cache/kde-apps/krdc-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=jpeg? ( virtual/jpeg:0 ) telepathy? ( >=net-libs/telepathy-qt-0.9 ) vnc? ( >=net-libs/libvncserver-0.9 ) zeroconf? ( net-dns/avahi ) rdesktop? ( >=net-misc/freerdp-1.1.0_beta1[X] ) !kde-base/krdc kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/krdc-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2a6dcd7f7ad0bbdfc5f07f9c5d1ba5ad diff --git a/metadata/md5-cache/kde-apps/kreadconfig-15.08.0 b/metadata/md5-cache/kde-apps/kreadconfig-15.08.0 index ccb5f1a59bf6..0437478825f3 100644 --- a/metadata/md5-cache/kde-apps/kreadconfig-15.08.0 +++ b/metadata/md5-cache/kde-apps/kreadconfig-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kreadconfig kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=90aacf8e2955ad537e1c60628e7896bc diff --git a/metadata/md5-cache/kde-apps/kreadconfig-4.14.3 b/metadata/md5-cache/kde-apps/kreadconfig-4.14.3 index ccaac7cbefb6..6c3405386588 100644 --- a/metadata/md5-cache/kde-apps/kreadconfig-4.14.3 +++ b/metadata/md5-cache/kde-apps/kreadconfig-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kreadconfig kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0516deb4c8db5835ba2b52fba5a73cf7 diff --git a/metadata/md5-cache/kde-apps/kremotecontrol-4.14.3 b/metadata/md5-cache/kde-apps/kremotecontrol-4.14.3 index 305c91eac314..1a83a31544c9 100644 --- a/metadata/md5-cache/kde-apps/kremotecontrol-4.14.3 +++ b/metadata/md5-cache/kde-apps/kremotecontrol-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-misc/lirc !kde-base/kremotecontrol kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kremotecontrol-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cc2d63affbf11053dc870f13c4e64c2b diff --git a/metadata/md5-cache/kde-apps/kreversi-4.14.3 b/metadata/md5-cache/kde-apps/kreversi-4.14.3 index e822934442e2..fd02fb21b520 100644 --- a/metadata/md5-cache/kde-apps/kreversi-4.14.3 +++ b/metadata/md5-cache/kde-apps/kreversi-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kreversi kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kreversi-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a2fc9437ca04e496b1e6011db1ec419b diff --git a/metadata/md5-cache/kde-apps/krfb-15.08.0 b/metadata/md5-cache/kde-apps/krfb-15.08.0 index 64d85a4657b0..ae986922b579 100644 --- a/metadata/md5-cache/kde-apps/krfb-15.08.0 +++ b/metadata/md5-cache/kde-apps/krfb-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/libvncserver-0.9.9 sys-libs/zlib virtual/jpeg:0 !aqua? ( x11- REQUIRED_USE=ktp? ( telepathy ) SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/krfb-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c2cc9afb6b9c7270a537e531c363547f diff --git a/metadata/md5-cache/kde-apps/krfb-4.14.3 b/metadata/md5-cache/kde-apps/krfb-4.14.3 index 0f87b3d7ac07..19a2a95ffdae 100644 --- a/metadata/md5-cache/kde-apps/krfb-4.14.3 +++ b/metadata/md5-cache/kde-apps/krfb-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/libvncserver-0.9.9 sys-libs/zlib virtual/jpeg:0 !aqua? ( x11- REQUIRED_USE=ktp? ( telepathy ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/krfb-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=46f0dbf9f0c543d89b65078c09b5bf94 diff --git a/metadata/md5-cache/kde-apps/kruler-4.14.3 b/metadata/md5-cache/kde-apps/kruler-4.14.3 index 86ef4ebb07e6..31e0b940ea1c 100644 --- a/metadata/md5-cache/kde-apps/kruler-4.14.3 +++ b/metadata/md5-cache/kde-apps/kruler-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kruler kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kruler-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=01a472c4f50b7465b1ecef06dac395e9 diff --git a/metadata/md5-cache/kde-apps/ksaneplugin-4.14.3 b/metadata/md5-cache/kde-apps/ksaneplugin-4.14.3 index a1c0e4600d79..a5d89ba71a36 100644 --- a/metadata/md5-cache/kde-apps/ksaneplugin-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksaneplugin-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libksane-4.14.3:4[aqua=] !kde-base/ksaneplugin kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksaneplugin-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=84498496b137380d5fe23a5d14b44c35 diff --git a/metadata/md5-cache/kde-apps/kscd-15.08.0 b/metadata/md5-cache/kde-apps/kscd-15.08.0 index 84a4e6127578..1706d175f7e0 100644 --- a/metadata/md5-cache/kde-apps/kscd-15.08.0 +++ b/metadata/md5-cache/kde-apps/kscd-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.14.3:4[aqua=] >=kde-apps/libkcompactdisc-4.14.3:4[aqua=] media-libs/musicbrainz:3 !kde-base/kscd kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kscd-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=22cdd118e65056d4726f8d26946140d8 diff --git a/metadata/md5-cache/kde-apps/kscd-4.14.3 b/metadata/md5-cache/kde-apps/kscd-4.14.3 index ce972aacef7a..8bbc41a439ae 100644 --- a/metadata/md5-cache/kde-apps/kscd-4.14.3 +++ b/metadata/md5-cache/kde-apps/kscd-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.14.3:4[aqua=] >=kde-apps/libkcompactdisc-4.14.3:4[aqua=] media-libs/musicbrainz:3 !kde-base/kscd kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kscd-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ee27fcdc2e966de657457a718c337d9a diff --git a/metadata/md5-cache/kde-apps/kshisen-4.14.3 b/metadata/md5-cache/kde-apps/kshisen-4.14.3 index f5416aaacbe8..997b83bf03d4 100644 --- a/metadata/md5-cache/kde-apps/kshisen-4.14.3 +++ b/metadata/md5-cache/kde-apps/kshisen-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] >=kde-apps/libkmahjongg-4.14.3:4[aqua=] !kde-base/kshisen kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kshisen-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ea58ca9bc5d4aaaf5fa70a0ad80675a0 diff --git a/metadata/md5-cache/kde-apps/ksirk-4.14.3 b/metadata/md5-cache/kde-apps/ksirk-4.14.3 index 7db7ed149b7e..5a37e9f49d86 100644 --- a/metadata/md5-cache/kde-apps/ksirk-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksirk-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4(+)] >=kde-apps/libkdegames-4.14.3:4[aqua=] sys-libs/zlib !kde-base/ksirk kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksirk-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=92c3d6109d52c3f0369b411a6e54f59f diff --git a/metadata/md5-cache/kde-apps/ksnakeduel-4.14.3 b/metadata/md5-cache/kde-apps/ksnakeduel-4.14.3 index 97c86676b8a0..5cc927c5ca3b 100644 --- a/metadata/md5-cache/kde-apps/ksnakeduel-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksnakeduel-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/ktron:4 !kde-base/ksnakeduel kde-apps/oxygen-icons selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksnakeduel-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3d2d9f81bfbb7cd915b8478cb29b7c26 diff --git a/metadata/md5-cache/kde-apps/ksnapshot-4.14.3 b/metadata/md5-cache/kde-apps/ksnapshot-4.14.3 index 0964dd096862..e144250d35f4 100644 --- a/metadata/md5-cache/kde-apps/ksnapshot-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksnapshot-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libXfixes !aqua? ( x11-libs/libX11 x11-libs/libXext ) kipi? ( >=kde-apps/libkipi-4.14.3:4[aqua=] ) !kde-base/ksnapshot kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksnapshot-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff2fec5490685514b98b41a9359b4413 diff --git a/metadata/md5-cache/kde-apps/kspaceduel-4.14.3 b/metadata/md5-cache/kde-apps/kspaceduel-4.14.3 index 9c0eb0062923..1e8d003331fa 100644 --- a/metadata/md5-cache/kde-apps/kspaceduel-4.14.3 +++ b/metadata/md5-cache/kde-apps/kspaceduel-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/kspaceduel kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kspaceduel-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0f141ab410d86d11a71391dd212bb0e0 diff --git a/metadata/md5-cache/kde-apps/ksquares-4.14.3 b/metadata/md5-cache/kde-apps/ksquares-4.14.3 index 26e3804372f5..1ceb47f15fdc 100644 --- a/metadata/md5-cache/kde-apps/ksquares-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksquares-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/ksquares kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksquares-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=97598db3d09a6e68b03a365dbd1a7b33 diff --git a/metadata/md5-cache/kde-apps/kstars-4.14.3 b/metadata/md5-cache/kde-apps/kstars-4.14.3 index ed2b07693ebb..10fcdb5203a6 100644 --- a/metadata/md5-cache/kde-apps/kstars-4.14.3 +++ b/metadata/md5-cache/kde-apps/kstars-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=dev-cpp/eigen:3 >=kde-apps/libkdeedu-4.14.3:4[aqua=] fits? ( >=sci-libs/ REQUIRED_USE=indi? ( fits ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kstars-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=005b9b1bba470337de0141274f7ae8c1 diff --git a/metadata/md5-cache/kde-apps/kstars-4.14.3-r1 b/metadata/md5-cache/kde-apps/kstars-4.14.3-r1 index f1d730fd5a6f..0b3871a04805 100644 --- a/metadata/md5-cache/kde-apps/kstars-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kstars-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-cpp/eigen:3 >=kde-apps/libkdeedu-4.14.3:4[aqua=] fits? ( >=sci-libs/ REQUIRED_USE=indi? ( fits ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kstars-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=006c9369bfc1c02df7c6c9e70de1b4ac diff --git a/metadata/md5-cache/kde-apps/kstart-15.08.0 b/metadata/md5-cache/kde-apps/kstart-15.08.0 index 56081b4d7b93..afb6dd0e3bf2 100644 --- a/metadata/md5-cache/kde-apps/kstart-15.08.0 +++ b/metadata/md5-cache/kde-apps/kstart-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kstart kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=248a059c1c6690bb89894e420b03e81a diff --git a/metadata/md5-cache/kde-apps/kstart-4.14.3 b/metadata/md5-cache/kde-apps/kstart-4.14.3 index bf01bb979e47..c243da97b177 100644 --- a/metadata/md5-cache/kde-apps/kstart-4.14.3 +++ b/metadata/md5-cache/kde-apps/kstart-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kstart kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59b5953cc9ce64ca3889f8410825fd55 diff --git a/metadata/md5-cache/kde-apps/ksudoku-4.14.3 b/metadata/md5-cache/kde-apps/ksudoku-4.14.3 index 41c9f051928b..2d6f8af94317 100644 --- a/metadata/md5-cache/kde-apps/ksudoku-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksudoku-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] opengl? ( virtual/glu ) !kde-base/ksudoku kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksudoku-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=978ca709b0b0185f9755bc5b9e5c69d2 diff --git a/metadata/md5-cache/kde-apps/ksystemlog-15.08.0 b/metadata/md5-cache/kde-apps/ksystemlog-15.08.0 index ca42861dcb97..c399c604cff6 100644 --- a/metadata/md5-cache/kde-apps/ksystemlog-15.08.0 +++ b/metadata/md5-cache/kde-apps/ksystemlog-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/ksystemlog kde-apps/oxygen-icons handbook? ( >=kde-base/kdelib RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/ksystemlog-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=65269f1551448017141dd4862b5b8d87 diff --git a/metadata/md5-cache/kde-apps/ksystemlog-4.14.3 b/metadata/md5-cache/kde-apps/ksystemlog-4.14.3 index fd9c3ed1c698..aba5879613a0 100644 --- a/metadata/md5-cache/kde-apps/ksystemlog-4.14.3 +++ b/metadata/md5-cache/kde-apps/ksystemlog-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/ksystemlog kde-apps/oxygen-icons handbook? ( >=kde-base/kdelib RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ksystemlog-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d6cd17223a76f0267f7bef7d65a61321 diff --git a/metadata/md5-cache/kde-apps/kteatime-4.14.3 b/metadata/md5-cache/kde-apps/kteatime-4.14.3 index 8e4f7dddab43..df38f0494ad6 100644 --- a/metadata/md5-cache/kde-apps/kteatime-4.14.3 +++ b/metadata/md5-cache/kde-apps/kteatime-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kteatime kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kteatime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fed66e0a43898e319c357ac441541ec7 diff --git a/metadata/md5-cache/kde-apps/ktimer-4.14.3 b/metadata/md5-cache/kde-apps/ktimer-4.14.3 index c47080f75c26..d57df0438fc6 100644 --- a/metadata/md5-cache/kde-apps/ktimer-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktimer-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/ktimer kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ktimer-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7b91020a4f186b5c25b6ad634b877486 diff --git a/metadata/md5-cache/kde-apps/ktimezoned-15.08.0 b/metadata/md5-cache/kde-apps/ktimezoned-15.08.0 index a3bb8feaa676..ea891fe95128 100644 --- a/metadata/md5-cache/kde-apps/ktimezoned-15.08.0 +++ b/metadata/md5-cache/kde-apps/ktimezoned-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/ktimezoned kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=651f955133543bd4f96f6a74a9fb14f0 diff --git a/metadata/md5-cache/kde-apps/ktimezoned-4.14.3 b/metadata/md5-cache/kde-apps/ktimezoned-4.14.3 index c7add977c314..9a68b1c2de4b 100644 --- a/metadata/md5-cache/kde-apps/ktimezoned-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktimezoned-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/ktimezoned kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dc2d64ca8df025f8e79322a59ea2c13e diff --git a/metadata/md5-cache/kde-apps/ktouch-4.14.3 b/metadata/md5-cache/kde-apps/ktouch-4.14.3 index 503f13445ef1..278d54b311a5 100644 --- a/metadata/md5-cache/kde-apps/ktouch-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktouch-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/knotify-4.14.3:4[aqua=] >=kde-apps/kqtquickcharts-4.14.3:4[aqua=] >=kde-apps/plasma-runtime-4.14.3:4[aqua=] !kde-base/ktouch kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ktouch-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b33c272d076508547ab860dff1c223f3 diff --git a/metadata/md5-cache/kde-apps/ktraderclient-15.08.0 b/metadata/md5-cache/kde-apps/ktraderclient-15.08.0 index e9ff0531e170..f6bc4c631844 100644 --- a/metadata/md5-cache/kde-apps/ktraderclient-15.08.0 +++ b/metadata/md5-cache/kde-apps/ktraderclient-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/ktraderclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c25589d9d5d8d12c111907f711584d51 diff --git a/metadata/md5-cache/kde-apps/ktraderclient-4.14.3 b/metadata/md5-cache/kde-apps/ktraderclient-4.14.3 index 814d0e473aa5..08a0585f8b56 100644 --- a/metadata/md5-cache/kde-apps/ktraderclient-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktraderclient-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/ktraderclient kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fa3f8759dd8474e4b1332b073d246321 diff --git a/metadata/md5-cache/kde-apps/ktuberling-4.14.3 b/metadata/md5-cache/kde-apps/ktuberling-4.14.3 index 8123572c7d40..1656d6727d45 100644 --- a/metadata/md5-cache/kde-apps/ktuberling-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktuberling-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/ktuberling kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ktuberling-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3dcd9a7e16f3b12332416dbc8620cd22 diff --git a/metadata/md5-cache/kde-apps/kturtle-4.14.3 b/metadata/md5-cache/kde-apps/kturtle-4.14.3 index 42e67d831382..11e3b81f105a 100644 --- a/metadata/md5-cache/kde-apps/kturtle-4.14.3 +++ b/metadata/md5-cache/kde-apps/kturtle-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/kturtle kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kturtle-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=71fbd108617aff6bdf07503e04d25d50 diff --git a/metadata/md5-cache/kde-apps/ktux-15.08.0 b/metadata/md5-cache/kde-apps/ktux-15.08.0 index 2219b1037c3e..c512cb171e9c 100644 --- a/metadata/md5-cache/kde-apps/ktux-15.08.0 +++ b/metadata/md5-cache/kde-apps/ktux-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kscreensaver-4.11:4[aqua=] >=kde-base/libkworkspace-4.11:4[aqua=] !kde-base/ktux kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/ktux-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f80e551863bfed81c391ee2e73651afc diff --git a/metadata/md5-cache/kde-apps/ktux-4.14.3 b/metadata/md5-cache/kde-apps/ktux-4.14.3 index e70bb66233a1..1d9e08b507c0 100644 --- a/metadata/md5-cache/kde-apps/ktux-4.14.3 +++ b/metadata/md5-cache/kde-apps/ktux-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kscreensaver-4.11:4[aqua=] >=kde-base/libkworkspace-4.11:4[aqua=] !kde-base/ktux kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/ktux-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e5a5792410e2f63768820d4235a2d74c diff --git a/metadata/md5-cache/kde-apps/kubrick-4.14.3 b/metadata/md5-cache/kde-apps/kubrick-4.14.3 index 94aed58efa99..64e2014f1e10 100644 --- a/metadata/md5-cache/kde-apps/kubrick-4.14.3 +++ b/metadata/md5-cache/kde-apps/kubrick-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] virtual/glu !kde-base/kubrick kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kubrick-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=071efa3eaef59dcbf2d3cffa34ec8eae diff --git a/metadata/md5-cache/kde-apps/kuiserver-15.08.0 b/metadata/md5-cache/kde-apps/kuiserver-15.08.0 index 2df104930138..e7e3eb7d2ea7 100644 --- a/metadata/md5-cache/kde-apps/kuiserver-15.08.0 +++ b/metadata/md5-cache/kde-apps/kuiserver-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kuiserver kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=05f533663c658626f80af71d6e6e1a5c diff --git a/metadata/md5-cache/kde-apps/kuiserver-4.14.3 b/metadata/md5-cache/kde-apps/kuiserver-4.14.3 index 88f2321c4a12..d818d1406a7b 100644 --- a/metadata/md5-cache/kde-apps/kuiserver-4.14.3 +++ b/metadata/md5-cache/kde-apps/kuiserver-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kuiserver kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f8c85c88dbac640cf47c8aa8ab6b9e55 diff --git a/metadata/md5-cache/kde-apps/kurifilter-plugins-15.08.0 b/metadata/md5-cache/kde-apps/kurifilter-plugins-15.08.0 index ace0a5ead952..044e80d7a3de 100644 --- a/metadata/md5-cache/kde-apps/kurifilter-plugins-15.08.0 +++ b/metadata/md5-cache/kde-apps/kurifilter-plugins-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/kurifilter-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-q RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f6adf19b3c1d4cefc8678257d914044 diff --git a/metadata/md5-cache/kde-apps/kurifilter-plugins-4.14.3 b/metadata/md5-cache/kde-apps/kurifilter-plugins-4.14.3 index ebb55b940e22..86cea62a2a27 100644 --- a/metadata/md5-cache/kde-apps/kurifilter-plugins-4.14.3 +++ b/metadata/md5-cache/kde-apps/kurifilter-plugins-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/kurifilter-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-q RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aed2c74dc559cba25acb41afdad1592c diff --git a/metadata/md5-cache/kde-apps/kuser-15.08.0 b/metadata/md5-cache/kde-apps/kuser-15.08.0 index 3629fe5f1826..acaba11c1f27 100644 --- a/metadata/md5-cache/kde-apps/kuser-15.08.0 +++ b/metadata/md5-cache/kde-apps/kuser-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/kuser kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kuser-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e775b693bca7a1b2363041f600e85ce6 diff --git a/metadata/md5-cache/kde-apps/kuser-4.14.3 b/metadata/md5-cache/kde-apps/kuser-4.14.3 index aa0b169d38df..f1634344acba 100644 --- a/metadata/md5-cache/kde-apps/kuser-4.14.3 +++ b/metadata/md5-cache/kde-apps/kuser-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-apps/knotify-4.14.3:4[aqua=] !kde-base/kuser kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kuser-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9215a8648d4e1e535ba6cc88fdd74b6f diff --git a/metadata/md5-cache/kde-apps/kwalletd-15.08.0 b/metadata/md5-cache/kde-apps/kwalletd-15.08.0 index db0001a523c3..15b545cab445 100644 --- a/metadata/md5-cache/kde-apps/kwalletd-15.08.0 +++ b/metadata/md5-cache/kde-apps/kwalletd-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=gpg? ( app-crypt/gpgme || ( >=kde-apps/gpgmepp-4.14.3:4[aqua=] >=kde-bas RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6259c43a66dd9b03504367d9b1156e95 diff --git a/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r1 b/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r1 index 29c20f2d4ab0..98e53614fb27 100644 --- a/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=gpg? ( app-crypt/gpgme >=kde-base/kdepimlibs-4.14.3:4[aqua=] ) !kde-base RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4acbbdc9a9b8a160c8d8111a0eeb08b4 diff --git a/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r2 b/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r2 index eafbc7cc45be..3775bd2a8d27 100644 --- a/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r2 +++ b/metadata/md5-cache/kde-apps/kwalletd-4.14.3-r2 @@ -10,5 +10,5 @@ RDEPEND=gpg? ( app-crypt/gpgme >=kde-base/kdepimlibs-4.14.3:4[aqua=] ) !kde-base RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ed4388567c895e9834713ebd11ad607e diff --git a/metadata/md5-cache/kde-apps/kwalletmanager-4.14.3 b/metadata/md5-cache/kde-apps/kwalletmanager-4.14.3 index e6d9bd8809f7..6b67160b1d2a 100644 --- a/metadata/md5-cache/kde-apps/kwalletmanager-4.14.3 +++ b/metadata/md5-cache/kde-apps/kwalletmanager-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kwallet:4 !kde-base/kwalletmanager kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kwalletmanager-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4a6e985fb9e75cc1f13cff1d25b0fc44 diff --git a/metadata/md5-cache/kde-apps/kwordquiz-4.14.3 b/metadata/md5-cache/kde-apps/kwordquiz-4.14.3 index 21107c6e9215..cdc80b64205a 100644 --- a/metadata/md5-cache/kde-apps/kwordquiz-4.14.3 +++ b/metadata/md5-cache/kde-apps/kwordquiz-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdeedu-4.14.3:4[aqua=] !kde-base/kwordquiz kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kwordquiz-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=70bcc6302466b93017386c3d95a014fb diff --git a/metadata/md5-cache/kde-apps/kwrite-4.14.3 b/metadata/md5-cache/kde-apps/kwrite-4.14.3 index e3173529d241..5b4f67a99bb7 100644 --- a/metadata/md5-cache/kde-apps/kwrite-4.14.3 +++ b/metadata/md5-cache/kde-apps/kwrite-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/katepart-4.14.3:4[aqua=] !kde-base/kwrite kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kate-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=afc667282b7d3a1a19be0b4ea078a15e diff --git a/metadata/md5-cache/kde-apps/libkcddb-15.08.0 b/metadata/md5-cache/kde-apps/libkcddb-15.08.0 index 3743dbd21eb2..25568b128567 100644 --- a/metadata/md5-cache/kde-apps/libkcddb-15.08.0 +++ b/metadata/md5-cache/kde-apps/libkcddb-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=musicbrainz? ( media-libs/musicbrainz:5 ) !kde-base/libkcddb kde-apps/ox RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/libkcddb-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d6f18a6d92b725445e8a6fddb069315c diff --git a/metadata/md5-cache/kde-apps/libkcddb-4.14.3 b/metadata/md5-cache/kde-apps/libkcddb-4.14.3 index 11fb8369f857..ca48510bde21 100644 --- a/metadata/md5-cache/kde-apps/libkcddb-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkcddb-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=musicbrainz? ( media-libs/musicbrainz:5 ) !kde-base/libkcddb kde-apps/ox RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkcddb-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b7512c11c4862bee51929535ee26230c diff --git a/metadata/md5-cache/kde-apps/libkcompactdisc-15.08.0 b/metadata/md5-cache/kde-apps/libkcompactdisc-15.08.0 index 3e361f7b74b3..dab88011b24f 100644 --- a/metadata/md5-cache/kde-apps/libkcompactdisc-15.08.0 +++ b/metadata/md5-cache/kde-apps/libkcompactdisc-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/libkcompactdisc kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/libkcompactdisc-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ae4bbc7fa702f26edecd9029475d2048 diff --git a/metadata/md5-cache/kde-apps/libkcompactdisc-4.14.3 b/metadata/md5-cache/kde-apps/libkcompactdisc-4.14.3 index b4859fb85a25..e549c9da02d0 100644 --- a/metadata/md5-cache/kde-apps/libkcompactdisc-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkcompactdisc-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/libkcompactdisc kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkcompactdisc-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dce54ee220db7420a4339ce7292e5810 diff --git a/metadata/md5-cache/kde-apps/libkdcraw-4.14.3 b/metadata/md5-cache/kde-apps/libkdcraw-4.14.3 index fe3c495404ab..b2f0fdf7e03e 100644 --- a/metadata/md5-cache/kde-apps/libkdcraw-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkdcraw-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/libraw-0.16_beta1-r1:= !kde-base/libkdcraw kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkdcraw-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bedc420e6ef3f89e60224650c25a0620 diff --git a/metadata/md5-cache/kde-apps/libkdcraw-4.14.3-r1 b/metadata/md5-cache/kde-apps/libkdcraw-4.14.3-r1 index 2710c0a91853..d1ed8e47e030 100644 --- a/metadata/md5-cache/kde-apps/libkdcraw-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/libkdcraw-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/libraw-0.16_beta1-r1:= !kde-base/libkdcraw kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkdcraw-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dd7ef44b8d59e13f49dddc228d840aec diff --git a/metadata/md5-cache/kde-apps/libkdeedu-4.14.3 b/metadata/md5-cache/kde-apps/libkdeedu-4.14.3 index 516eb89c2ebe..10f4977f4e2d 100644 --- a/metadata/md5-cache/kde-apps/libkdeedu-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkdeedu-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/libkdeedu kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3supp RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkdeedu-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c5dcbcf47a5895e8818bab3232559ffa diff --git a/metadata/md5-cache/kde-apps/libkdegames-4.14.3 b/metadata/md5-cache/kde-apps/libkdegames-4.14.3 index db7360fffc38..119847c06de1 100644 --- a/metadata/md5-cache/kde-apps/libkdegames-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkdegames-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=openal? ( media-libs/libsndfile media-libs/openal ) !=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkdegames-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6e3544eb91a55f0c298d53a3dc04db3d diff --git a/metadata/md5-cache/kde-apps/libkdegames-4.14.3-r1 b/metadata/md5-cache/kde-apps/libkdegames-4.14.3-r1 index efe8e2c4f4ac..a0c143cf419f 100644 --- a/metadata/md5-cache/kde-apps/libkdegames-4.14.3-r1 +++ b/metadata/md5-cache/kde-apps/libkdegames-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libsndfile media-libs/openal !kde-base/libkdegames kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkdegames-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5721a08b92654e808949c478970e07ca diff --git a/metadata/md5-cache/kde-apps/libkexiv2-4.14.3 b/metadata/md5-cache/kde-apps/libkexiv2-4.14.3 index eb57dbb7237c..4a52ab8aaf74 100644 --- a/metadata/md5-cache/kde-apps/libkexiv2-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkexiv2-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-gfx/exiv2-0.20:=[xmp=] virtual/jpeg:0 !kde-base/libkexiv2 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkexiv2-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f822bdb9cf67fd9b4f38167364a9d426 diff --git a/metadata/md5-cache/kde-apps/libkipi-4.14.3 b/metadata/md5-cache/kde-apps/libkipi-4.14.3 index 0baf9fa396f2..64d609f2cdd4 100644 --- a/metadata/md5-cache/kde-apps/libkipi-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkipi-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/libkipi kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkipi-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=907c227e8f671fab1c91a909963b441b diff --git a/metadata/md5-cache/kde-apps/libkmahjongg-4.14.3 b/metadata/md5-cache/kde-apps/libkmahjongg-4.14.3 index 1723150fd25e..0c77e9639394 100644 --- a/metadata/md5-cache/kde-apps/libkmahjongg-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkmahjongg-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/libkmahjongg kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkmahjongg-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1e38a243e99226a0dc131d500d77b14f diff --git a/metadata/md5-cache/kde-apps/libkomparediff2-4.14.3 b/metadata/md5-cache/kde-apps/libkomparediff2-4.14.3 index 939b8ef1ff03..4e6ae7cf6844 100644 --- a/metadata/md5-cache/kde-apps/libkomparediff2-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkomparediff2-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!<=kde-base/kompare-4.11.50 !kde-base/libkomparediff2 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libkomparediff2-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f249924232e972d6917e10c723f92c15 diff --git a/metadata/md5-cache/kde-apps/libkonq-15.08.0 b/metadata/md5-cache/kde-apps/libkonq-15.08.0 index e753a7b5b6d6..71e42c9dfb87 100644 --- a/metadata/md5-cache/kde-apps/libkonq-15.08.0 +++ b/metadata/md5-cache/kde-apps/libkonq-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/libkonq kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3suppor RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=887f32bd685aee6cc4d1c8516280c4ca diff --git a/metadata/md5-cache/kde-apps/libkonq-4.14.3 b/metadata/md5-cache/kde-apps/libkonq-4.14.3 index e22b7a83c652..95259b890614 100644 --- a/metadata/md5-cache/kde-apps/libkonq-4.14.3 +++ b/metadata/md5-cache/kde-apps/libkonq-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-base/libkonq kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3suppor RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2e22e9b042f95ee1c8370ba4a785d1a4 diff --git a/metadata/md5-cache/kde-apps/libksane-4.14.3 b/metadata/md5-cache/kde-apps/libksane-4.14.3 index 8fa77e2306ff..7f99b5bee48f 100644 --- a/metadata/md5-cache/kde-apps/libksane-4.14.3 +++ b/metadata/md5-cache/kde-apps/libksane-4.14.3 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=media-gfx/sane-backends !kde-base/libksane kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/libksane-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3026c65f111a9461583b92a6c589b541 diff --git a/metadata/md5-cache/kde-apps/lokalize-4.14.3 b/metadata/md5-cache/kde-apps/lokalize-4.14.3 index 1799684d0b8a..9225fe78848d 100644 --- a/metadata/md5-cache/kde-apps/lokalize-4.14.3 +++ b/metadata/md5-cache/kde-apps/lokalize-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets REQUIRED_USE=python_targets_python2_7 SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/lokalize-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d2124d53870ee4393de2056154195924 diff --git a/metadata/md5-cache/kde-apps/lskat-4.14.3 b/metadata/md5-cache/kde-apps/lskat-4.14.3 index ce63b85c8f10..0863f5a5a93c 100644 --- a/metadata/md5-cache/kde-apps/lskat-4.14.3 +++ b/metadata/md5-cache/kde-apps/lskat-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/lskat kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) selinux? ( sec-policy/selinux-games ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/lskat-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9c77703f91635b32d11ec5a65c84149f diff --git a/metadata/md5-cache/kde-apps/marble-4.14.3 b/metadata/md5-cache/kde-apps/marble-4.14.3 index c5fa31bfd803..9ffe1ebea270 100644 --- a/metadata/md5-cache/kde-apps/marble-4.14.3 +++ b/metadata/md5-cache/kde-apps/marble-4.14.3 @@ -11,5 +11,5 @@ REQUIRED_USE=plasma? ( kde ) python? ( kde ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/marble-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=df512b97d12d6cc46536883068248d76 diff --git a/metadata/md5-cache/kde-apps/mplayerthumbs-15.08.0 b/metadata/md5-cache/kde-apps/mplayerthumbs-15.08.0 index 12b9b90c7339..4bdeef25fa82 100644 --- a/metadata/md5-cache/kde-apps/mplayerthumbs-15.08.0 +++ b/metadata/md5-cache/kde-apps/mplayerthumbs-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kdebase-kioslaves-4.14.3:4[aqua=] !kde-base/mplayerthumbs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/mplayerthumbs-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=871946daf503923fb177c138542188fd diff --git a/metadata/md5-cache/kde-apps/mplayerthumbs-4.14.3 b/metadata/md5-cache/kde-apps/mplayerthumbs-4.14.3 index 97747bc10979..ea0e1f95eb43 100644 --- a/metadata/md5-cache/kde-apps/mplayerthumbs-4.14.3 +++ b/metadata/md5-cache/kde-apps/mplayerthumbs-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kdebase-kioslaves-4.14.3:4[aqua=] !kde-base/mplayerthumbs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/mplayerthumbs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ce16db1bc2ee6131270a74ebd71ad80b diff --git a/metadata/md5-cache/kde-apps/nepomuk-4.14.3 b/metadata/md5-cache/kde-apps/nepomuk-4.14.3 index 04a7ff35ce46..6b3c621c4e09 100644 --- a/metadata/md5-cache/kde-apps/nepomuk-4.14.3 +++ b/metadata/md5-cache/kde-apps/nepomuk-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/soprano-2.9.0[dbus,raptor,redland,virtuoso] >=kde-base/kdelibs-4.14.3:4[aqua=,nepomuk] >=kde-base/nepomuk-core-4.14.3:4[aqua=] !kde-misc/nepomukcontroller !kde-base/nepomuk kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2db4a0489772aa05a261b8a1c67dcbc0 diff --git a/metadata/md5-cache/kde-apps/nsplugins-15.08.0 b/metadata/md5-cache/kde-apps/nsplugins-15.08.0 index 350c40ed61fa..cb509dfddbbc 100644 --- a/metadata/md5-cache/kde-apps/nsplugins-15.08.0 +++ b/metadata/md5-cache/kde-apps/nsplugins-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libXt >=kde-apps/konqueror-4.14.3:4[aqua=] !kde-base/nsplugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aebb955c54ffe84eb43112fd972a780e diff --git a/metadata/md5-cache/kde-apps/nsplugins-4.14.3 b/metadata/md5-cache/kde-apps/nsplugins-4.14.3 index 8d578f2f32ec..4618e2e98e72 100644 --- a/metadata/md5-cache/kde-apps/nsplugins-4.14.3 +++ b/metadata/md5-cache/kde-apps/nsplugins-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libXt >=kde-apps/konqueror-4.14.3:4[aqua=] !kde-base/nsplugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d93e59951b701fc0ba73fa3d388bf3bc diff --git a/metadata/md5-cache/kde-apps/okteta-4.14.3 b/metadata/md5-cache/kde-apps/okteta-4.14.3 index 4c6480169c82..835560549c5e 100644 --- a/metadata/md5-cache/kde-apps/okteta-4.14.3 +++ b/metadata/md5-cache/kde-apps/okteta-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4(+)] !kde-base/okteta kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/okteta-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8c82d7b4b70aea97c2152910b50df2a8 diff --git a/metadata/md5-cache/kde-apps/okular-4.14.3 b/metadata/md5-cache/kde-apps/okular-4.14.3 index 0a8a645bed42..dd98cba822d4 100644 --- a/metadata/md5-cache/kde-apps/okular-4.14.3 +++ b/metadata/md5-cache/kde-apps/okular-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=media-libs/freetype media-libs/qimageblitz sys-libs/zlib chm? ( dev-libs RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/okular-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b00babf2b388d22187126a0e91d06831 diff --git a/metadata/md5-cache/kde-apps/oxygen-icons-15.04.3 b/metadata/md5-cache/kde-apps/oxygen-icons-15.04.3 index f7fb7b679786..22b75e7f0cd1 100644 --- a/metadata/md5-cache/kde-apps/oxygen-icons-15.04.3 +++ b/metadata/md5-cache/kde-apps/oxygen-icons-15.04.3 @@ -9,5 +9,5 @@ LICENSE=LGPL-3 RDEPEND=!kde-apps/oxygen-icons:4 SLOT=5 SRC_URI=!sources? ( https://dev.gentoo.org/~johu/distfiles/oxygen-icons-15.04.3.repacked.tar.xz ) sources? ( mirror://kde/stable/applications/15.04.3/src/oxygen-icons-15.04.3.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=98d935c5027c8af35f610a42bbc45355 diff --git a/metadata/md5-cache/kde-apps/oxygen-icons-4.14.3 b/metadata/md5-cache/kde-apps/oxygen-icons-4.14.3 index f96d5a78e9a7..a9d6d2b63e94 100644 --- a/metadata/md5-cache/kde-apps/oxygen-icons-4.14.3 +++ b/metadata/md5-cache/kde-apps/oxygen-icons-4.14.3 @@ -8,5 +8,5 @@ KEYWORDS=amd64 ~arm ~arm64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86 LICENSE=LGPL-3 SLOT=4/4.14 SRC_URI=!sources? ( https://dev.gentoo.org/~kensington/distfiles/oxygen-icons-4.14.3.repacked.tar.xz ) sources? ( mirror://kde/stable/4.14.3/src/oxygen-icons-4.14.3.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f21b54745c9fd9e6b56c7be0cd218aa diff --git a/metadata/md5-cache/kde-apps/pairs-15.04.3 b/metadata/md5-cache/kde-apps/pairs-15.04.3 index f5b39256f788..541cb2b74be4 100644 --- a/metadata/md5-cache/kde-apps/pairs-15.04.3 +++ b/metadata/md5-cache/kde-apps/pairs-15.04.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/pairs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.04 SRC_URI=mirror://kde/stable/applications/15.04.3/src/pairs-15.04.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=84a959b21440a7ca2ac0d3f6078e2a8a diff --git a/metadata/md5-cache/kde-apps/pairs-4.14.3 b/metadata/md5-cache/kde-apps/pairs-4.14.3 index f89ecaac06c9..699862a71cb5 100644 --- a/metadata/md5-cache/kde-apps/pairs-4.14.3 +++ b/metadata/md5-cache/kde-apps/pairs-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/pairs kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/pairs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff8d406b3e7ae31c172715e2fd72a4a0 diff --git a/metadata/md5-cache/kde-apps/palapeli-4.14.3 b/metadata/md5-cache/kde-apps/palapeli-4.14.3 index 4a65af644613..47666ab7e0c3 100644 --- a/metadata/md5-cache/kde-apps/palapeli-4.14.3 +++ b/metadata/md5-cache/kde-apps/palapeli-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/palapeli kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/palapeli-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dc36805160075822a64084e216f2bc69 diff --git a/metadata/md5-cache/kde-apps/parley-4.14.3 b/metadata/md5-cache/kde-apps/parley-4.14.3 index bf630954106e..a76f90f88559 100644 --- a/metadata/md5-cache/kde-apps/parley-4.14.3 +++ b/metadata/md5-cache/kde-apps/parley-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdeedu-4.14.3:4[aqua=] !kde-base/parley kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/parley-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d7058fe8eabbe746a855864a970149fa diff --git a/metadata/md5-cache/kde-apps/phonon-kde-15.08.0 b/metadata/md5-cache/kde-apps/phonon-kde-15.08.0 index cf990d7796d6..c6c153a87c06 100644 --- a/metadata/md5-cache/kde-apps/phonon-kde-15.08.0 +++ b/metadata/md5-cache/kde-apps/phonon-kde-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/phonon[qt4] alsa? ( media-libs/alsa-lib ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra >=media-sound/pulseaudio-0.9.21[glib] ) !kde-base/phonon-kde kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5305bac128af96a17041400bf4e92145 diff --git a/metadata/md5-cache/kde-apps/phonon-kde-4.14.3 b/metadata/md5-cache/kde-apps/phonon-kde-4.14.3 index 35a11d95b596..78b043a79853 100644 --- a/metadata/md5-cache/kde-apps/phonon-kde-4.14.3 +++ b/metadata/md5-cache/kde-apps/phonon-kde-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/phonon[qt4] alsa? ( media-libs/alsa-lib ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra >=media-sound/pulseaudio-0.9.21[glib] ) !kde-base/phonon-kde kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=75665c8b95fb0d095b4218a15db4c595 diff --git a/metadata/md5-cache/kde-apps/picmi-4.14.3 b/metadata/md5-cache/kde-apps/picmi-4.14.3 index c34b7670da4d..06fbaf6fdb5e 100644 --- a/metadata/md5-cache/kde-apps/picmi-4.14.3 +++ b/metadata/md5-cache/kde-apps/picmi-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkdegames-4.14.3:4[aqua=] !kde-base/picmi kde-apps/oxygen-i RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/picmi-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6becdb84395bc63ce94f33cf7054424a diff --git a/metadata/md5-cache/kde-apps/plasma-apps-15.08.0 b/metadata/md5-cache/kde-apps/plasma-apps-15.08.0 index 23faa973194a..e987529998da 100644 --- a/metadata/md5-cache/kde-apps/plasma-apps-15.08.0 +++ b/metadata/md5-cache/kde-apps/plasma-apps-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/plasma-apps kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-baseapps-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=91437ff62f7b7fd2563296112bde5c11 diff --git a/metadata/md5-cache/kde-apps/plasma-apps-4.14.3 b/metadata/md5-cache/kde-apps/plasma-apps-4.14.3 index a4530e23f2d6..1c5b548c255f 100644 --- a/metadata/md5-cache/kde-apps/plasma-apps-4.14.3 +++ b/metadata/md5-cache/kde-apps/plasma-apps-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.14.3:4[aqua=] !kde-base/plasma-apps kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-baseapps-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f704cbeb39b6141e85be2719d2eb0d7 diff --git a/metadata/md5-cache/kde-apps/plasma-runtime-15.08.0 b/metadata/md5-cache/kde-apps/plasma-runtime-15.08.0 index d976ad89f168..84eae27205fd 100644 --- a/metadata/md5-cache/kde-apps/plasma-runtime-15.08.0 +++ b/metadata/md5-cache/kde-apps/plasma-runtime-15.08.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kactivities-4.13:4[aqua=] !kde-base/plasma-runtime kde-apps/o RESTRICT=test SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d8fee28eb9e64727e56e2ae34ea3b66d diff --git a/metadata/md5-cache/kde-apps/plasma-runtime-4.14.3 b/metadata/md5-cache/kde-apps/plasma-runtime-4.14.3 index 9af5507be0f5..5f1ef1fe820f 100644 --- a/metadata/md5-cache/kde-apps/plasma-runtime-4.14.3 +++ b/metadata/md5-cache/kde-apps/plasma-runtime-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kactivities-4.13:4[aqua=] >=kde-base/kdelibs-4.14.3:4[aqua=,c RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ceaa19acb17da6651683ccc8928b0ef0 diff --git a/metadata/md5-cache/kde-apps/poxml-4.14.3 b/metadata/md5-cache/kde-apps/poxml-4.14.3 index e030212d7450..67b164e5c409 100644 --- a/metadata/md5-cache/kde-apps/poxml-4.14.3 +++ b/metadata/md5-cache/kde-apps/poxml-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=extras? ( >=virtual/jre-1.5 >=dev-java/antlr-2.7.7:0[cxx,java,script] ) !<=kde-base/kdesdk-misc-4.10.50:4 extras? ( >=dev-java/java-config-2.2.0 ) !kde-base/poxml kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/poxml-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-opt-2 4a567b4a22dd2dc61b77c056d29353a5 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fd630e8fc5b72c97bb2a1ecbde4781b9 diff --git a/metadata/md5-cache/kde-apps/print-manager-4.14.3 b/metadata/md5-cache/kde-apps/print-manager-4.14.3 index ddd5126241bd..645f7b870c51 100644 --- a/metadata/md5-cache/kde-apps/print-manager-4.14.3 +++ b/metadata/md5-cache/kde-apps/print-manager-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-print/cups-1.5.0[dbus] !kde-base/printer-applet:4 !kde-base/system-config-printer-kde:4 !kde-misc/print-manager gtk? ( app-admin/system-config-printer ) !kde-base/print-manager kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/print-manager-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=64df20ff43a1b9b377ffdf7faddbff47 diff --git a/metadata/md5-cache/kde-apps/renamedlg-plugins-15.08.0 b/metadata/md5-cache/kde-apps/renamedlg-plugins-15.08.0 index e148a6ec582f..259e4a5899ec 100644 --- a/metadata/md5-cache/kde-apps/renamedlg-plugins-15.08.0 +++ b/metadata/md5-cache/kde-apps/renamedlg-plugins-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/renamedlg-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=44790e3429cca3dec191370d0485e0e9 diff --git a/metadata/md5-cache/kde-apps/renamedlg-plugins-4.14.3 b/metadata/md5-cache/kde-apps/renamedlg-plugins-4.14.3 index 5dddfd04aa9e..1989a3096e85 100644 --- a/metadata/md5-cache/kde-apps/renamedlg-plugins-4.14.3 +++ b/metadata/md5-cache/kde-apps/renamedlg-plugins-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/renamedlg-plugins kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b2630c5babd58963009f982c329eeb7a diff --git a/metadata/md5-cache/kde-apps/rocs-4.14.3 b/metadata/md5-cache/kde-apps/rocs-4.14.3 index 0241f3aad40b..10fd341ced53 100644 --- a/metadata/md5-cache/kde-apps/rocs-4.14.3 +++ b/metadata/md5-cache/kde-apps/rocs-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/grantlee:0 dev-qt/qtxmlpatterns:4 !kde-base/rocs kde-apps/oxyge RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/rocs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=beb30e677c5e999c1d570ff89d968785 diff --git a/metadata/md5-cache/kde-apps/solid-runtime-15.08.0 b/metadata/md5-cache/kde-apps/solid-runtime-15.08.0 index 8a9a4d3520b1..1e05a018c656 100644 --- a/metadata/md5-cache/kde-apps/solid-runtime-15.08.0 +++ b/metadata/md5-cache/kde-apps/solid-runtime-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=bluetooth? ( || ( net-wireless/bluedevil kde-plasma/bluedevil ) ) networkmanager? ( || ( kde-misc/plasma-nm kde-misc/networkmanagement kde-plasma/plasma-nm ) ) !kde-base/solid-runtime kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-runtime-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9275b3bb84088c496c1813c1cdbc58e7 diff --git a/metadata/md5-cache/kde-apps/solid-runtime-4.14.3 b/metadata/md5-cache/kde-apps/solid-runtime-4.14.3 index 8826f1662c67..241fb116ffa0 100644 --- a/metadata/md5-cache/kde-apps/solid-runtime-4.14.3 +++ b/metadata/md5-cache/kde-apps/solid-runtime-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=bluetooth? ( net-wireless/bluedevil:4 ) networkmanager? ( || ( kde-misc/plasma-nm kde-misc/networkmanagement kde-plasma/plasma-nm ) ) !kde-base/solid-runtime kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3da407f8c18f504aba7326d486d13aa8 diff --git a/metadata/md5-cache/kde-apps/step-4.14.3 b/metadata/md5-cache/kde-apps/step-4.14.3 index 8eba47ace88c..07abe9f5a926 100644 --- a/metadata/md5-cache/kde-apps/step-4.14.3 +++ b/metadata/md5-cache/kde-apps/step-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-cpp/eigen-2.0.3:2 gsl? ( >=sci-libs/gsl-1.9-r1 ) qalculate? ( >=sci-libs/libqalculate-0.9.5 ) !kde-base/step kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/step-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9898509096b85c66d99faac0bd487763 diff --git a/metadata/md5-cache/kde-apps/superkaramba-4.14.3 b/metadata/md5-cache/kde-apps/superkaramba-4.14.3 index 637e6a3a5636..e4c9f20a79ab 100644 --- a/metadata/md5-cache/kde-apps/superkaramba-4.14.3 +++ b/metadata/md5-cache/kde-apps/superkaramba-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=media-libs/qimageblitz x11-libs/libX11 x11-libs/libXrender python? ( >=d REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/superkaramba-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=43a88160f6a97ffa8cff1b92799c768e diff --git a/metadata/md5-cache/kde-apps/svgpart-4.14.3 b/metadata/md5-cache/kde-apps/svgpart-4.14.3 index 81ab604c7cdc..af7b56e8a305 100644 --- a/metadata/md5-cache/kde-apps/svgpart-4.14.3 +++ b/metadata/md5-cache/kde-apps/svgpart-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/svgpart kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/svgpart-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=451a9dbb16cc62bf4514d78cf11119aa diff --git a/metadata/md5-cache/kde-apps/sweeper-4.14.3 b/metadata/md5-cache/kde-apps/sweeper-4.14.3 index a032cb97b05e..e856c40c128e 100644 --- a/metadata/md5-cache/kde-apps/sweeper-4.14.3 +++ b/metadata/md5-cache/kde-apps/sweeper-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/sweeper kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/sweeper-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=22b80feeecc53328f694733ae83a4aea diff --git a/metadata/md5-cache/kde-apps/thumbnailers-4.14.3 b/metadata/md5-cache/kde-apps/thumbnailers-4.14.3 index 4497ce96c1ff..b155098cd35c 100644 --- a/metadata/md5-cache/kde-apps/thumbnailers-4.14.3 +++ b/metadata/md5-cache/kde-apps/thumbnailers-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkdcraw-4.14.3:4[aqua=] >=kde-apps/libkexiv2-4.14.3:4[aqua=] >=kde-apps/kdebase-kioslaves-4.14.3:4[aqua=] !kde-base/thumbnailers kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdegraphics-thumbnailers-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ffb2ecf42db089edc7af8aecb4f464bc diff --git a/metadata/md5-cache/kde-apps/umbrello-4.14.3 b/metadata/md5-cache/kde-apps/umbrello-4.14.3 index 294455ea7a5f..24dca778dff4 100644 --- a/metadata/md5-cache/kde-apps/umbrello-4.14.3 +++ b/metadata/md5-cache/kde-apps/umbrello-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libxml2 dev-libs/libxslt !kde-base/umbrello kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/umbrello-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c1310eb6651084cc92f627071ba7366f diff --git a/metadata/md5-cache/kde-apps/zeroconf-ioslave-15.08.0 b/metadata/md5-cache/kde-apps/zeroconf-ioslave-15.08.0 index 94bf5180553e..2969b82ed9cc 100644 --- a/metadata/md5-cache/kde-apps/zeroconf-ioslave-15.08.0 +++ b/metadata/md5-cache/kde-apps/zeroconf-ioslave-15.08.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/zeroconf-ioslave kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/15.08 SRC_URI=mirror://kde/stable/applications/15.08.0/src/zeroconf-ioslave-15.08.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=00f51f186c782346486dbd28e71b5587 diff --git a/metadata/md5-cache/kde-apps/zeroconf-ioslave-4.14.3 b/metadata/md5-cache/kde-apps/zeroconf-ioslave-4.14.3 index 416e909c221f..79ff04748084 100644 --- a/metadata/md5-cache/kde-apps/zeroconf-ioslave-4.14.3 +++ b/metadata/md5-cache/kde-apps/zeroconf-ioslave-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/kdnssd:4 !kde-base/zeroconf-ioslave kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/zeroconf-ioslave-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=603324d5b5ff0cd51b60d7c9954ed2d4 diff --git a/metadata/md5-cache/kde-base/akonadi-4.4.11.1-r1 b/metadata/md5-cache/kde-base/akonadi-4.4.11.1-r1 index 68a991846570..45295ad2d255 100644 --- a/metadata/md5-cache/kde-base/akonadi-4.4.11.1-r1 +++ b/metadata/md5-cache/kde-base/akonadi-4.4.11.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-office/akonadi-server-1.3.1[soprano(+)] >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] >=kde-base/kdepimlibs-4.13.1:4[aqua=] >=kde-base/libkdepim-4.4.11.1:4[aqua=] !kde-base/akonadiconsole >=kde-base/kdepim-runtime-4.4.11.1:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.11.1:4[aqua=] SLOT=4/4.4 SRC_URI=mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-4.4.11.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b3eaeb3cfb08fbeb50cb45363b458e60 diff --git a/metadata/md5-cache/kde-base/akonadiconsole-4.14.10 b/metadata/md5-cache/kde-base/akonadiconsole-4.14.10 index 432293337f9a..000899b6acc3 100644 --- a/metadata/md5-cache/kde-base/akonadiconsole-4.14.10 +++ b/metadata/md5-cache/kde-base/akonadiconsole-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-office/akonadi-server-1.12.90 >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fcbe21f279be760c611f6995d7835a97 diff --git a/metadata/md5-cache/kde-base/akonadiconsole-4.14.3 b/metadata/md5-cache/kde-base/akonadiconsole-4.14.3 index bbc3d9bf2354..3cbc4eaf14d6 100644 --- a/metadata/md5-cache/kde-base/akonadiconsole-4.14.3 +++ b/metadata/md5-cache/kde-base/akonadiconsole-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-office/akonadi-server-1.12.90 >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1ad41f133d5437a99cdfe7dae20426e4 diff --git a/metadata/md5-cache/kde-base/akonadiconsole-4.14.8 b/metadata/md5-cache/kde-base/akonadiconsole-4.14.8 index fa3ec2b1f4ae..8aa9f7feb3d5 100644 --- a/metadata/md5-cache/kde-base/akonadiconsole-4.14.8 +++ b/metadata/md5-cache/kde-base/akonadiconsole-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-office/akonadi-server-1.12.90 >=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=776f3df31027cfdb9d64e7aeae4f4793 diff --git a/metadata/md5-cache/kde-base/akregator-4.14.10 b/metadata/md5-cache/kde-base/akregator-4.14.10 index c4fa963dd02d..f9f2b069a80e 100644 --- a/metadata/md5-cache/kde-base/akregator-4.14.10 +++ b/metadata/md5-cache/kde-base/akregator-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] kontact? ( >=kde-base/kontact-4.14.10:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2278bb5cf48c9ed8394ac3c3ae8be31f diff --git a/metadata/md5-cache/kde-base/akregator-4.14.3 b/metadata/md5-cache/kde-base/akregator-4.14.3 index 2679432095f4..8b111d7369ed 100644 --- a/metadata/md5-cache/kde-base/akregator-4.14.3 +++ b/metadata/md5-cache/kde-base/akregator-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] kontact? ( >=kde-base/kontact-4.14.3:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59b1ddf6f1e4b6d7ae52ff41d7201ab5 diff --git a/metadata/md5-cache/kde-base/akregator-4.14.8 b/metadata/md5-cache/kde-base/akregator-4.14.8 index c3d0434b8974..f2975bff061f 100644 --- a/metadata/md5-cache/kde-base/akregator-4.14.8 +++ b/metadata/md5-cache/kde-base/akregator-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] kontact? ( >=kde-base/kontact-4.14.8:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5eb023f02ec826aa9802922f8100374f diff --git a/metadata/md5-cache/kde-base/akregator-4.4.2015.06 b/metadata/md5-cache/kde-base/akregator-4.4.2015.06 index 0164578ef028..3e572f266b4b 100644 --- a/metadata/md5-cache/kde-base/akregator-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/akregator-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdelibs-4.6:4[aqua=] >=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b7a34a7f9c517238e5c22fb2edf6155e diff --git a/metadata/md5-cache/kde-base/baloo-4.14.3 b/metadata/md5-cache/kde-base/baloo-4.14.3 index 7801979829a2..00eb9ed7815f 100644 --- a/metadata/md5-cache/kde-base/baloo-4.14.3 +++ b/metadata/md5-cache/kde-base/baloo-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kfilemetadata-4.14.3:4[ RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/baloo-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9ea228ac251c5c3f74ac84d846f199e7 diff --git a/metadata/md5-cache/kde-base/blogilo-4.14.10 b/metadata/md5-cache/kde-base/blogilo-4.14.10 index ff47bd3e1fc5..288ceb846387 100644 --- a/metadata/md5-cache/kde-base/blogilo-4.14.10 +++ b/metadata/md5-cache/kde-base/blogilo-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.10:4[aqua=] >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=net-libs/libkgapi-2.2.0:4 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a72b7ff081c76650c94fe27bb7b7aae8 diff --git a/metadata/md5-cache/kde-base/blogilo-4.14.3 b/metadata/md5-cache/kde-base/blogilo-4.14.3 index e15a635e916a..6ee488483095 100644 --- a/metadata/md5-cache/kde-base/blogilo-4.14.3 +++ b/metadata/md5-cache/kde-base/blogilo-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.3:4[aqua=] >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=net-libs/libkgapi-2.2.0:4 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8e93400387fc761350700a0ef2809efb diff --git a/metadata/md5-cache/kde-base/blogilo-4.14.8 b/metadata/md5-cache/kde-base/blogilo-4.14.8 index f308ceffeb6c..67259de40300 100644 --- a/metadata/md5-cache/kde-base/blogilo-4.14.8 +++ b/metadata/md5-cache/kde-base/blogilo-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.8:4[aqua=] >=kde-base/kdepimlibs-4.14.8:4[aqua=] >=net-libs/libkgapi-2.2.0:4 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d793d446f5778e2aa5c99cd92f651c0a diff --git a/metadata/md5-cache/kde-base/blogilo-4.4.2015.06 b/metadata/md5-cache/kde-base/blogilo-4.4.2015.06 index e37b3d01e1e5..d4c79591ffa9 100644 --- a/metadata/md5-cache/kde-base/blogilo-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/blogilo-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] !kde-misc/bilbo !kde-misc/blogilo kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33e4d07371a07fd21d977d14954c4ac3 diff --git a/metadata/md5-cache/kde-base/calendarjanitor-4.14.10 b/metadata/md5-cache/kde-base/calendarjanitor-4.14.10 index 6eb2a88d574f..4292a0013039 100644 --- a/metadata/md5-cache/kde-base/calendarjanitor-4.14.10 +++ b/metadata/md5-cache/kde-base/calendarjanitor-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.10:4[aqua=] >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=737c21bf1d3b9e581ea5b1c85330d48d diff --git a/metadata/md5-cache/kde-base/calendarjanitor-4.14.3 b/metadata/md5-cache/kde-base/calendarjanitor-4.14.3 index ff270d0915f9..75d9c8bc9b4b 100644 --- a/metadata/md5-cache/kde-base/calendarjanitor-4.14.3 +++ b/metadata/md5-cache/kde-base/calendarjanitor-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.3:4[aqua=] >=kde-base/kdepimlibs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ab12e20cfe0cd7c97c9d12151200c5f2 diff --git a/metadata/md5-cache/kde-base/calendarjanitor-4.14.8 b/metadata/md5-cache/kde-base/calendarjanitor-4.14.8 index 36bdd2bfcd15..5dcbbf8fdb42 100644 --- a/metadata/md5-cache/kde-base/calendarjanitor-4.14.8 +++ b/metadata/md5-cache/kde-base/calendarjanitor-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-common-libs-4.14.8:4[aqua=] >=kde-base/kdepimlibs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=794f83627f64b8f497533379e536bc9a diff --git a/metadata/md5-cache/kde-base/contactthemeeditor-4.13.3 b/metadata/md5-cache/kde-base/contactthemeeditor-4.13.3 index 875c2589b56a..c6459a9e9cf1 100644 --- a/metadata/md5-cache/kde-base/contactthemeeditor-4.13.3 +++ b/metadata/md5-cache/kde-base/contactthemeeditor-4.13.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kaddressbook-4.13.3:4[aqua=] >=kde-base/kmail-4.13.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.13.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.3:4[aqua=] SLOT=4/4.13 SRC_URI=mirror://kde/stable/applications/4.13.3/src/kdepim-4.13.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7c8cf75557a183e5dc423b5e74e21713 diff --git a/metadata/md5-cache/kde-base/freespacenotifier-4.11.14 b/metadata/md5-cache/kde-base/freespacenotifier-4.11.14 index bc0d1e62c5bb..4feaf5326ac9 100644 --- a/metadata/md5-cache/kde-base/freespacenotifier-4.11.14 +++ b/metadata/md5-cache/kde-base/freespacenotifier-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6a9f63aaeaa6c613ba1ada8c25def70f diff --git a/metadata/md5-cache/kde-base/freespacenotifier-4.11.19 b/metadata/md5-cache/kde-base/freespacenotifier-4.11.19 index 53d0a2e9c23a..51ac282f228f 100644 --- a/metadata/md5-cache/kde-base/freespacenotifier-4.11.19 +++ b/metadata/md5-cache/kde-base/freespacenotifier-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ecea39798818f33d87a43769b444f84e diff --git a/metadata/md5-cache/kde-base/freespacenotifier-4.11.22 b/metadata/md5-cache/kde-base/freespacenotifier-4.11.22 index 9131eb2c7005..a084d7f72968 100644 --- a/metadata/md5-cache/kde-base/freespacenotifier-4.11.22 +++ b/metadata/md5-cache/kde-base/freespacenotifier-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f83c4e8fd2a1fef3189c1284a41ea5c2 diff --git a/metadata/md5-cache/kde-base/kabcclient-4.14.10 b/metadata/md5-cache/kde-base/kabcclient-4.14.10 index 6cd576d0c217..8a466145582f 100644 --- a/metadata/md5-cache/kde-base/kabcclient-4.14.10 +++ b/metadata/md5-cache/kde-base/kabcclient-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cdf0889107d71abd515e10194131fedc diff --git a/metadata/md5-cache/kde-base/kabcclient-4.14.3 b/metadata/md5-cache/kde-base/kabcclient-4.14.3 index df3316650616..8f617a13fd1d 100644 --- a/metadata/md5-cache/kde-base/kabcclient-4.14.3 +++ b/metadata/md5-cache/kde-base/kabcclient-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0b7c8afb3f1b5d4acb609ec11a54e9bc diff --git a/metadata/md5-cache/kde-base/kabcclient-4.14.8 b/metadata/md5-cache/kde-base/kabcclient-4.14.8 index f6b1c3b04c1a..5b5d87b843d0 100644 --- a/metadata/md5-cache/kde-base/kabcclient-4.14.8 +++ b/metadata/md5-cache/kde-base/kabcclient-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0895246cd7cb89e3ffcf1e888165ae63 diff --git a/metadata/md5-cache/kde-base/kabcclient-4.4.2015.06 b/metadata/md5-cache/kde-base/kabcclient-4.4.2015.06 index ec90f434d60c..675758ec6a5a 100644 --- a/metadata/md5-cache/kde-base/kabcclient-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kabcclient-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aac46b152111d59cb9e2aeffcd8c3af9 diff --git a/metadata/md5-cache/kde-base/kactivities-4.13.3 b/metadata/md5-cache/kde-base/kactivities-4.13.3 index bf223de462ed..e8fb9fbbe6c8 100644 --- a/metadata/md5-cache/kde-base/kactivities-4.13.3 +++ b/metadata/md5-cache/kde-base/kactivities-4.13.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/activitymanager kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.3:4[aqua=] SLOT=4/4.13 SRC_URI=mirror://kde/stable/applications/4.13.3/src/kactivities-4.13.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=785e24033ba868008a2433c616366efb diff --git a/metadata/md5-cache/kde-base/kaddressbook-4.14.10 b/metadata/md5-cache/kde-base/kaddressbook-4.14.10 index 0b5ec32a22ec..470c82c9d78d 100644 --- a/metadata/md5-cache/kde-base/kaddressbook-4.14.10 +++ b/metadata/md5-cache/kde-base/kaddressbook-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] dev-libs/grantlee:0 !kde-base/contactthemeeditor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] kontact? ( >=kde-base/kontact-4.14.10:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=614fb49e7b0ea8f69960019d6eadd2a5 diff --git a/metadata/md5-cache/kde-base/kaddressbook-4.14.3 b/metadata/md5-cache/kde-base/kaddressbook-4.14.3 index 9b25f3d196d3..f7e280a80f39 100644 --- a/metadata/md5-cache/kde-base/kaddressbook-4.14.3 +++ b/metadata/md5-cache/kde-base/kaddressbook-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/grantlee-0.2.0:0 >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] !kde-base/contactthemeeditor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] kontact? ( >=kde-base/kontact-4.14.3:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e54d8735ccf6026f3ed0dc1aabf335d9 diff --git a/metadata/md5-cache/kde-base/kaddressbook-4.14.8 b/metadata/md5-cache/kde-base/kaddressbook-4.14.8 index f43fc1157e29..a2c6ad96b7fd 100644 --- a/metadata/md5-cache/kde-base/kaddressbook-4.14.8 +++ b/metadata/md5-cache/kde-base/kaddressbook-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] dev-libs/grantlee:0 !kde-base/contactthemeeditor kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] kontact? ( >=kde-base/kontact-4.14.8:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d94fb2c8edaaaf0cde2f52eeeca36f95 diff --git a/metadata/md5-cache/kde-base/kaddressbook-4.4.2015.06 b/metadata/md5-cache/kde-base/kaddressbook-4.4.2015.06 index d5038a800aed..1323c249201b 100644 --- a/metadata/md5-cache/kde-base/kaddressbook-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kaddressbook-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=] >=kde-base/kdepimlibs-4.13.1:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] >=kde-base/libkleo-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5e21bc51367f4e1e0f7ace8887f215d0 diff --git a/metadata/md5-cache/kde-base/kalarm-4.14.10 b/metadata/md5-cache/kde-base/kalarm-4.14.10 index cbc99fa8ebdf..2ac9268a9450 100644 --- a/metadata/md5-cache/kde-base/kalarm-4.14.10 +++ b/metadata/md5-cache/kde-base/kalarm-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] media-libs/phonon[qt4] x11-libs/libX11 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=149213abf653d03e8a1d1b6d3554bed3 diff --git a/metadata/md5-cache/kde-base/kalarm-4.14.3 b/metadata/md5-cache/kde-base/kalarm-4.14.3 index 2027ead6da4d..be1e149d5109 100644 --- a/metadata/md5-cache/kde-base/kalarm-4.14.3 +++ b/metadata/md5-cache/kde-base/kalarm-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] media-libs/phonon[qt4] x11-libs/libX11 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ada3acb94b150fe095c62f0540225eba diff --git a/metadata/md5-cache/kde-base/kalarm-4.14.8 b/metadata/md5-cache/kde-base/kalarm-4.14.8 index 2227273dc215..eae58f21f422 100644 --- a/metadata/md5-cache/kde-base/kalarm-4.14.8 +++ b/metadata/md5-cache/kde-base/kalarm-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] media-libs/phonon[qt4] x11-libs/libX11 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=738ab05405d84a4eaa34ececca2cb500 diff --git a/metadata/md5-cache/kde-base/kalarm-4.4.2015.06 b/metadata/md5-cache/kde-base/kalarm-4.4.2015.06 index 14a8023cf760..41ae81101c26 100644 --- a/metadata/md5-cache/kde-base/kalarm-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kalarm-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4349d530d3b63c703aab0e21e6896669 diff --git a/metadata/md5-cache/kde-base/katepart-4.14.3 b/metadata/md5-cache/kde-base/katepart-4.14.3 index 06fbc4f822a3..72aa3695a314 100644 --- a/metadata/md5-cache/kde-base/katepart-4.14.3 +++ b/metadata/md5-cache/kde-base/katepart-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,hand RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kate-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d97d3d1ac68af7ab184f20d7f073cc4d diff --git a/metadata/md5-cache/kde-base/kcheckpass-4.11.14 b/metadata/md5-cache/kde-base/kcheckpass-4.11.14 index b430ac3915f3..8d05b131766c 100644 --- a/metadata/md5-cache/kde-base/kcheckpass-4.11.14 +++ b/metadata/md5-cache/kde-base/kcheckpass-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=pam? ( >=kde-base/kdebase-pam-7 virtual/pam ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4041c10c017e1d523e503df54972bbcf diff --git a/metadata/md5-cache/kde-base/kcheckpass-4.11.19 b/metadata/md5-cache/kde-base/kcheckpass-4.11.19 index 4ce75cf246c2..1a7cd73e4bf9 100644 --- a/metadata/md5-cache/kde-base/kcheckpass-4.11.19 +++ b/metadata/md5-cache/kde-base/kcheckpass-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=pam? ( >=kde-base/kdebase-pam-7 virtual/pam ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f02643d8408ec3621753c88431be0ec4 diff --git a/metadata/md5-cache/kde-base/kcheckpass-4.11.22 b/metadata/md5-cache/kde-base/kcheckpass-4.11.22 index 1e8183108c28..189a00ede615 100644 --- a/metadata/md5-cache/kde-base/kcheckpass-4.11.22 +++ b/metadata/md5-cache/kde-base/kcheckpass-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=pam? ( >=kde-base/kdebase-pam-7 virtual/pam ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7a5a3cc8b953f37711bddece40c17405 diff --git a/metadata/md5-cache/kde-base/kcminit-4.11.14 b/metadata/md5-cache/kde-base/kcminit-4.11.14 index 9bfe197daa4c..82fca5e4c139 100644 --- a/metadata/md5-cache/kde-base/kcminit-4.11.14 +++ b/metadata/md5-cache/kde-base/kcminit-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6512207ffbf9663f0314af21036c4c71 diff --git a/metadata/md5-cache/kde-base/kcminit-4.11.19 b/metadata/md5-cache/kde-base/kcminit-4.11.19 index 0cc3aba956ad..c0f8c67de622 100644 --- a/metadata/md5-cache/kde-base/kcminit-4.11.19 +++ b/metadata/md5-cache/kde-base/kcminit-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9ac99ca0543246318ec22aec659f1fb6 diff --git a/metadata/md5-cache/kde-base/kcminit-4.11.22 b/metadata/md5-cache/kde-base/kcminit-4.11.22 index 6a3636b0694f..57c04678a664 100644 --- a/metadata/md5-cache/kde-base/kcminit-4.11.22 +++ b/metadata/md5-cache/kde-base/kcminit-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c7315f85c4f9e4bbd034fbb0b1eeb731 diff --git a/metadata/md5-cache/kde-base/kde-env-4.14.3 b/metadata/md5-cache/kde-base/kde-env-4.14.3 index d938f425a681..6f77e04876aa 100644 --- a/metadata/md5-cache/kde-base/kde-env-4.14.3 +++ b/metadata/md5-cache/kde-base/kde-env-4.14.3 @@ -7,5 +7,5 @@ IUSE=aqua KEYWORDS=amd64 ~arm ~arm64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux LICENSE=GPL-2 SLOT=4/4.14 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ae08b0d47b17c9e18741730f0c0501c2 diff --git a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.14 b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.14 index 7f7dc5008aae..c894e9e1ed72 100644 --- a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.14 +++ b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c99e3dad445a26c45e42cac837564396 diff --git a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.19 b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.19 index 20b6bdc8d4b5..590a67099460 100644 --- a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.19 +++ b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a14f3a53df9bf4d02a70403a9fdc2431 diff --git a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.22 b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.22 index 0b981b188990..991d346b5a71 100644 --- a/metadata/md5-cache/kde-base/kdebase-cursors-4.11.22 +++ b/metadata/md5-cache/kde-base/kdebase-cursors-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f0b216962578a7e673f702a7ed0001c3 diff --git a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.14 b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.14 index 81c8d3c978ce..86e346695d75 100644 --- a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.14 +++ b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.14:4[aqua=] >=kde-apps/kdebase-runtime-meta-4.11.14:4[aqua=] wallpapers? ( >=kde-apps/kde-wallpapers-4.11.14:4[aqua=] ) >=kde-apps/kfmclient-4.11.14:4[aqua=] >=kde-apps/knotify-4.11.14:4[aqua=] >=kde-apps/kreadconfig-4.11.14:4[aqua=] >=kde-base/krunner-4.11.14:4[aqua=] >=kde-base/ksmserver-4.11.14:4[aqua=] >=kde-base/ksplash-4.11.14:4[aqua=] >=kde-base/kstartupconfig-4.11.14:4[aqua=] >=kde-base/kwin-4.11.14:4[aqua=] >=kde-apps/phonon-kde-4.11.14:4[aqua=] >=kde-apps/plasma-apps-4.11.14:4[aqua=] >=kde-base/plasma-workspace-4.11.14:4[aqua=] >=kde-base/systemsettings-4.11.14:4[aqua=] x11-apps/mkfontdir x11-apps/xmessage x11-apps/xprop x11-apps/xrandr x11-apps/xrdb x11-apps/xsetroot x11-apps/xset kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bdaf2be49901292b75f40bf07d109068 diff --git a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.19 b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.19 index 5694b13367b3..6912033f7a6d 100644 --- a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.19 +++ b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.19:4[aqua=] >=kde-apps/kdebase-runtime-meta-4.11.19:4[aqua=] wallpapers? ( >=kde-apps/kde-wallpapers-4.11.19:4[aqua=] ) >=kde-apps/kfmclient-4.11.19:4[aqua=] >=kde-apps/knotify-4.11.19:4[aqua=] >=kde-apps/kreadconfig-4.11.19:4[aqua=] >=kde-base/krunner-4.11.19:4[aqua=] >=kde-base/ksmserver-4.11.19:4[aqua=] >=kde-base/ksplash-4.11.19:4[aqua=] >=kde-base/kstartupconfig-4.11.19:4[aqua=] >=kde-base/kwin-4.11.19:4[aqua=] >=kde-apps/phonon-kde-4.11.19:4[aqua=] >=kde-apps/plasma-apps-4.11.19:4[aqua=] >=kde-base/plasma-workspace-4.11.19:4[aqua=] >=kde-base/systemsettings-4.11.19:4[aqua=] x11-apps/mkfontdir x11-apps/xmessage x11-apps/xprop x11-apps/xrandr x11-apps/xrdb x11-apps/xsetroot x11-apps/xset kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e6957e1de5946978daa1ac355651e96d diff --git a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.22 b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.22 index 50b81179251b..4354f1f84d6a 100644 --- a/metadata/md5-cache/kde-base/kdebase-startkde-4.11.22 +++ b/metadata/md5-cache/kde-base/kdebase-startkde-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.22:4[aqua=] >=kde-apps/kdebase-runtime-meta-4.11.22:4[aqua=] wallpapers? ( >=kde-apps/kde-wallpapers-4.11.22:4[aqua=] ) >=kde-apps/kfmclient-4.11.22:4[aqua=] >=kde-apps/knotify-4.11.22:4[aqua=] >=kde-apps/kreadconfig-4.11.22:4[aqua=] >=kde-base/krunner-4.11.22:4[aqua=] >=kde-base/ksmserver-4.11.22:4[aqua=] >=kde-base/ksplash-4.11.22:4[aqua=] >=kde-base/kstartupconfig-4.11.22:4[aqua=] >=kde-base/kwin-4.11.22:4[aqua=] >=kde-apps/phonon-kde-4.11.22:4[aqua=] >=kde-apps/plasma-apps-4.11.22:4[aqua=] >=kde-base/plasma-workspace-4.11.22:4[aqua=] >=kde-base/systemsettings-4.11.22:4[aqua=] x11-apps/mkfontdir x11-apps/xmessage x11-apps/xprop x11-apps/xrandr x11-apps/xrdb x11-apps/xsetroot x11-apps/xset kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=05d50a8748f5e0dce853dfb9f54e4eb0 diff --git a/metadata/md5-cache/kde-base/kdelibs-4.14.10 b/metadata/md5-cache/kde-base/kdelibs-4.14.10 index 1c36ab28b163..6b4b0e17f008 100644 --- a/metadata/md5-cache/kde-base/kdelibs-4.14.10 +++ b/metadata/md5-cache/kde-base/kdelibs-4.14.10 @@ -12,5 +12,5 @@ REQUIRED_USE=udisks? ( udev ) upower? ( udev ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdelibs-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=498db3eb1e65edd0203bb7680f678971 diff --git a/metadata/md5-cache/kde-base/kdelibs-4.14.11 b/metadata/md5-cache/kde-base/kdelibs-4.14.11 index c7862ff2581a..1609b98c2082 100644 --- a/metadata/md5-cache/kde-base/kdelibs-4.14.11 +++ b/metadata/md5-cache/kde-base/kdelibs-4.14.11 @@ -12,5 +12,5 @@ REQUIRED_USE=udisks? ( udev ) upower? ( udev ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kdelibs-4.14.11.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8310ede49be7259557fcb775938225f0 diff --git a/metadata/md5-cache/kde-base/kdelibs-4.14.3-r1 b/metadata/md5-cache/kde-base/kdelibs-4.14.3-r1 index b6298c3d5b57..cb8c579f20dd 100644 --- a/metadata/md5-cache/kde-base/kdelibs-4.14.3-r1 +++ b/metadata/md5-cache/kde-base/kdelibs-4.14.3-r1 @@ -12,5 +12,5 @@ REQUIRED_USE=udisks? ( udev ) upower? ( udev ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdelibs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=45a766f91fc6d316d8e5cbfebec58d2c diff --git a/metadata/md5-cache/kde-base/kdelibs-4.14.8 b/metadata/md5-cache/kde-base/kdelibs-4.14.8 index 78eebe57dd7b..56e425756953 100644 --- a/metadata/md5-cache/kde-base/kdelibs-4.14.8 +++ b/metadata/md5-cache/kde-base/kdelibs-4.14.8 @@ -12,5 +12,5 @@ REQUIRED_USE=udisks? ( udev ) upower? ( udev ) RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdelibs-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=68e9a37dd0af3850cfec823c1585f5d2 diff --git a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.10 b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.10 index 4166ea613b5f..32787b11ec24 100644 --- a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.10 +++ b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme >=app-office/akonadi-server-1.12.90 dev-libs/grantlee:0 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=504a1003a9e378dfcbecdfcf38956642 diff --git a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.3 b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.3 index 7b209ac2d4ac..036561f43a64 100644 --- a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme >=app-office/akonadi-server-1.12.90 dev-libs/grantlee:0 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=31b924bd19b51d8b68ab75468cf88352 diff --git a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.8 b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.8 index df6753410b44..26ecd79187c2 100644 --- a/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepim-common-libs-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme >=app-office/akonadi-server-1.12.90 dev-libs/grantlee:0 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=09fd5903faeb44b743d8cbf5bf9ed115 diff --git a/metadata/md5-cache/kde-base/kdepim-icons-4.14.10 b/metadata/md5-cache/kde-base/kdepim-icons-4.14.10 index c119adb4c9d9..f3327573a3a5 100644 --- a/metadata/md5-cache/kde-base/kdepim-icons-4.14.10 +++ b/metadata/md5-cache/kde-base/kdepim-icons-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2ad581c4a8adb098623f582f7c1ae29a diff --git a/metadata/md5-cache/kde-base/kdepim-icons-4.14.3 b/metadata/md5-cache/kde-base/kdepim-icons-4.14.3 index 2fe694aade15..18364dc83230 100644 --- a/metadata/md5-cache/kde-base/kdepim-icons-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-icons-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4520957203d5aefe8e76da177040bc5c diff --git a/metadata/md5-cache/kde-base/kdepim-icons-4.14.8 b/metadata/md5-cache/kde-base/kdepim-icons-4.14.8 index d2031d0b25b7..c8a228f232da 100644 --- a/metadata/md5-cache/kde-base/kdepim-icons-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepim-icons-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8ecc878cd711330ea38fcde653ed1c7d diff --git a/metadata/md5-cache/kde-base/kdepim-icons-4.4.2015.06 b/metadata/md5-cache/kde-base/kdepim-icons-4.4.2015.06 index 6852e70d9bb8..346a3badc49c 100644 --- a/metadata/md5-cache/kde-base/kdepim-icons-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kdepim-icons-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=61a9594f591ed1dd2f997ece9ec2215c diff --git a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.10 b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.10 index f3e7099241cf..06966a069607 100644 --- a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.10 +++ b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4d4f1f6c1217e5c6f8518a0ceddf53b1 diff --git a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.3 b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.3 index 346ff6daf8eb..9fadb0703ffe 100644 --- a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=46db087e4322a4191636773af4efe70c diff --git a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.8 b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.8 index df4fde8bd3d8..9b7ea534f3e0 100644 --- a/metadata/md5-cache/kde-base/kdepim-kresources-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepim-kresources-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=461561bfc08d9d688b791042b241ae2a diff --git a/metadata/md5-cache/kde-base/kdepim-kresources-4.4.2015.06 b/metadata/md5-cache/kde-base/kdepim-kresources-4.4.2015.06 index 21e051b62132..804098ba0e7f 100644 --- a/metadata/md5-cache/kde-base/kdepim-kresources-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kdepim-kresources-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] >=kde-base/kaddressbook-4.4.2015:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=54fabe5c0ab21c285dc88b6d1a364d28 diff --git a/metadata/md5-cache/kde-base/kdepim-l10n-4.14.3 b/metadata/md5-cache/kde-base/kdepim-l10n-4.14.3 index 3126460b5d01..015f551cb476 100644 --- a/metadata/md5-cache/kde-base/kdepim-l10n-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-l10n-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=linguas_ar? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ar-4.14.3.tar.xz ) linguas_bg? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bg-4.14.3.tar.xz ) linguas_bs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-bs-4.14.3.tar.xz ) linguas_ca? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca-4.14.3.tar.xz ) linguas_ca@valencia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ca@valencia-4.14.3.tar.xz ) linguas_cs? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-cs-4.14.3.tar.xz ) linguas_da? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-da-4.14.3.tar.xz ) linguas_de? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-de-4.14.3.tar.xz ) linguas_el? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-el-4.14.3.tar.xz ) linguas_en_GB? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-en_GB-4.14.3.tar.xz ) linguas_es? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-es-4.14.3.tar.xz ) linguas_et? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-et-4.14.3.tar.xz ) linguas_eu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-eu-4.14.3.tar.xz ) linguas_fa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fa-4.14.3.tar.xz ) linguas_fi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fi-4.14.3.tar.xz ) linguas_fr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-fr-4.14.3.tar.xz ) linguas_ga? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ga-4.14.3.tar.xz ) linguas_gl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-gl-4.14.3.tar.xz ) linguas_he? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-he-4.14.3.tar.xz ) linguas_hi? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hi-4.14.3.tar.xz ) linguas_hr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hr-4.14.3.tar.xz ) linguas_hu? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-hu-4.14.3.tar.xz ) linguas_ia? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ia-4.14.3.tar.xz ) linguas_id? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-id-4.14.3.tar.xz ) linguas_is? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-is-4.14.3.tar.xz ) linguas_it? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-it-4.14.3.tar.xz ) linguas_ja? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ja-4.14.3.tar.xz ) linguas_kk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-kk-4.14.3.tar.xz ) linguas_km? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-km-4.14.3.tar.xz ) linguas_ko? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ko-4.14.3.tar.xz ) linguas_lt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lt-4.14.3.tar.xz ) linguas_lv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-lv-4.14.3.tar.xz ) linguas_mr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-mr-4.14.3.tar.xz ) linguas_nb? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nb-4.14.3.tar.xz ) linguas_nds? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nds-4.14.3.tar.xz ) linguas_nl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nl-4.14.3.tar.xz ) linguas_nn? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-nn-4.14.3.tar.xz ) linguas_pa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pa-4.14.3.tar.xz ) linguas_pl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pl-4.14.3.tar.xz ) linguas_pt? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt-4.14.3.tar.xz ) linguas_pt_BR? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-pt_BR-4.14.3.tar.xz ) linguas_ro? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ro-4.14.3.tar.xz ) linguas_ru? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ru-4.14.3.tar.xz ) linguas_sk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sk-4.14.3.tar.xz ) linguas_sl? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sl-4.14.3.tar.xz ) linguas_sr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sr-4.14.3.tar.xz ) linguas_sv? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-sv-4.14.3.tar.xz ) linguas_tr? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-tr-4.14.3.tar.xz ) linguas_ug? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-ug-4.14.3.tar.xz ) linguas_uk? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-uk-4.14.3.tar.xz ) linguas_wa? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-wa-4.14.3.tar.xz ) linguas_zh_CN? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_CN-4.14.3.tar.xz ) linguas_zh_TW? ( mirror://kde/stable/4.14.3/src/kde-l10n/kde-l10n-zh_TW-4.14.3.tar.xz ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbe2890c5a0e19afc234dcd5451b3411 diff --git a/metadata/md5-cache/kde-base/kdepim-l10n-4.4.11.1-r1 b/metadata/md5-cache/kde-base/kdepim-l10n-4.4.11.1-r1 index aabeb0c130a4..d8c702d9bfdb 100644 --- a/metadata/md5-cache/kde-base/kdepim-l10n-4.4.11.1-r1 +++ b/metadata/md5-cache/kde-base/kdepim-l10n-4.4.11.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!<=kde-base/kde-l10n-4.5.50:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.11.1:4[aqua=] SLOT=4/4.4 SRC_URI=linguas_ar? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ar-4.4.5.tar.bz2 ) linguas_bg? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-bg-4.4.5.tar.bz2 ) linguas_ca? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ca-4.4.5.tar.bz2 ) linguas_ca@valencia? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ca@valencia-4.4.5.tar.bz2 ) linguas_cs? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-cs-4.4.5.tar.bz2 ) linguas_csb? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-csb-4.4.5.tar.bz2 ) linguas_da? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-da-4.4.5.tar.bz2 ) linguas_de? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-de-4.4.5.tar.bz2 ) linguas_el? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-el-4.4.5.tar.bz2 ) linguas_en_GB? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-en_GB-4.4.5.tar.bz2 ) linguas_eo? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-eo-4.4.5.tar.bz2 ) linguas_es? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-es-4.4.5.tar.bz2 ) linguas_et? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-et-4.4.5.tar.bz2 ) linguas_eu? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-eu-4.4.5.tar.bz2 ) linguas_fi? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-fi-4.4.5.tar.bz2 ) linguas_fr? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-fr-4.4.5.tar.bz2 ) linguas_fy? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-fy-4.4.5.tar.bz2 ) linguas_ga? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ga-4.4.5.tar.bz2 ) linguas_gl? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-gl-4.4.5.tar.bz2 ) linguas_gu? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-gu-4.4.5.tar.bz2 ) linguas_he? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-he-4.4.5.tar.bz2 ) linguas_hi? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-hi-4.4.5.tar.bz2 ) linguas_hr? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-hr-4.4.5.tar.bz2 ) linguas_hu? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-hu-4.4.5.tar.bz2 ) linguas_id? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-id-4.4.5.tar.bz2 ) linguas_is? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-is-4.4.5.tar.bz2 ) linguas_it? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-it-4.4.5.tar.bz2 ) linguas_ja? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ja-4.4.5.tar.bz2 ) linguas_kk? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-kk-4.4.5.tar.bz2 ) linguas_km? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-km-4.4.5.tar.bz2 ) linguas_kn? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-kn-4.4.5.tar.bz2 ) linguas_ko? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ko-4.4.5.tar.bz2 ) linguas_lt? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-lt-4.4.5.tar.bz2 ) linguas_lv? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-lv-4.4.5.tar.bz2 ) linguas_mai? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-mai-4.4.5.tar.bz2 ) linguas_mk? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-mk-4.4.5.tar.bz2 ) linguas_ml? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ml-4.4.5.tar.bz2 ) linguas_nb? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-nb-4.4.5.tar.bz2 ) linguas_nds? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-nds-4.4.5.tar.bz2 ) linguas_nl? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-nl-4.4.5.tar.bz2 ) linguas_nn? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-nn-4.4.5.tar.bz2 ) linguas_pa? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-pa-4.4.5.tar.bz2 ) linguas_pl? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-pl-4.4.5.tar.bz2 ) linguas_pt? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-pt-4.4.5.tar.bz2 ) linguas_pt_BR? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-pt_BR-4.4.5.tar.bz2 ) linguas_ro? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ro-4.4.5.tar.bz2 ) linguas_ru? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-ru-4.4.5.tar.bz2 ) linguas_si? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-si-4.4.5.tar.bz2 ) linguas_sk? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-sk-4.4.5.tar.bz2 ) linguas_sl? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-sl-4.4.5.tar.bz2 ) linguas_sr? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-sr-4.4.5.tar.bz2 ) linguas_sv? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-sv-4.4.5.tar.bz2 ) linguas_tg? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-tg-4.4.5.tar.bz2 ) linguas_tr? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-tr-4.4.5.tar.bz2 ) linguas_uk? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-uk-4.4.5.tar.bz2 ) linguas_wa? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-wa-4.4.5.tar.bz2 ) linguas_zh_CN? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-zh_CN-4.4.5.tar.bz2 ) linguas_zh_TW? ( mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-l10n/kde-l10n-zh_TW-4.4.5.tar.bz2 ) -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=151e4b325099548adc98ce2380f8e630 diff --git a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.10 b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.10 index c1069c06d491..9b5e987077c4 100644 --- a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.10 +++ b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=>=app-office/akonadi-server-1.12.90 dev-libs/boost:= dev-libs/libxml2:2 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-runtime-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3d07dcfa1223d01dde1614a3563be9d3 diff --git a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.3 b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.3 index 8f77bdb4ad5e..95e1cfa9c14b 100644 --- a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=app-office/akonadi-server-1.12.90 dev-libs/boost:= dev-libs/libxml2:2 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7af054046458e5914c7e2fa35a3768da diff --git a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.8 b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.8 index ff17d5ed18d7..3e71debe1675 100644 --- a/metadata/md5-cache/kde-base/kdepim-runtime-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepim-runtime-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=>=app-office/akonadi-server-1.12.90 dev-libs/boost:= dev-libs/libxml2:2 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-runtime-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=65532ac59c5062486955c5aa78c323ad diff --git a/metadata/md5-cache/kde-base/kdepim-strigi-analyzer-4.4.11.1-r1 b/metadata/md5-cache/kde-base/kdepim-strigi-analyzer-4.4.11.1-r1 index aa3e6a95fa60..af45fbcae20a 100644 --- a/metadata/md5-cache/kde-base/kdepim-strigi-analyzer-4.4.11.1-r1 +++ b/metadata/md5-cache/kde-base/kdepim-strigi-analyzer-4.4.11.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-misc/strigi >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] >=kde-base/kdepimlibs-4.6:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.11.1:4[aqua=] SLOT=4/4.4 SRC_URI=mirror://kde/stable/kdepim-4.4.11.1/src/kdepim-4.4.11.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bc9347451662fdc276969a1d19fd2aa2 diff --git a/metadata/md5-cache/kde-base/kdepim-wizards-4.4.2015.06 b/metadata/md5-cache/kde-base/kdepim-wizards-4.4.2015.06 index 3a84fb44a2c7..fb4f203268a0 100644 --- a/metadata/md5-cache/kde-base/kdepim-wizards-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kdepim-wizards-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/kdepim-kresources-4.4.2015.06:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c7ba72b4686dfaf37bc72591479f10fb diff --git a/metadata/md5-cache/kde-base/kdepimlibs-4.14.10 b/metadata/md5-cache/kde-base/kdepimlibs-4.14.10 index ce8635216b20..5e7eaa710013 100644 --- a/metadata/md5-cache/kde-base/kdepimlibs-4.14.10 +++ b/metadata/md5-cache/kde-base/kdepimlibs-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=!kde-misc/akonadi-social-utils >=app-crypt/gpgme-1.1.6 >=app-office/akon RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepimlibs-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=835b09219e3dae054e607e62b3708efc diff --git a/metadata/md5-cache/kde-base/kdepimlibs-4.14.3 b/metadata/md5-cache/kde-base/kdepimlibs-4.14.3 index 2a8997866474..8f0a0b2027ae 100644 --- a/metadata/md5-cache/kde-base/kdepimlibs-4.14.3 +++ b/metadata/md5-cache/kde-base/kdepimlibs-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=!kde-misc/akonadi-social-utils >=app-crypt/gpgme-1.1.6 >=app-office/akon RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepimlibs-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=539a85dc21027872fc256091d0868825 diff --git a/metadata/md5-cache/kde-base/kdepimlibs-4.14.8 b/metadata/md5-cache/kde-base/kdepimlibs-4.14.8 index 96c565e31d82..4b7332c8e255 100644 --- a/metadata/md5-cache/kde-base/kdepimlibs-4.14.8 +++ b/metadata/md5-cache/kde-base/kdepimlibs-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=!kde-misc/akonadi-social-utils >=app-crypt/gpgme-1.1.6 >=app-office/akon RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepimlibs-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fc7fb1a4c1744541e8272b3b898c5299 diff --git a/metadata/md5-cache/kde-base/kdeplasma-addons-4.14.3 b/metadata/md5-cache/kde-base/kdeplasma-addons-4.14.3 index 5cfe066d9221..846a92d799fc 100644 --- a/metadata/md5-cache/kde-base/kdeplasma-addons-4.14.3 +++ b/metadata/md5-cache/kde-base/kdeplasma-addons-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/qca:2[qt4(+)] >=kde-base/krunner-4.11:4[aqua=] >=kde-base/plas RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdeplasma-addons-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aedda0701ca47914d4c662f0df4b2702 diff --git a/metadata/md5-cache/kde-base/kdm-4.11.14 b/metadata/md5-cache/kde-base/kdm-4.11.14 index 6821c295fa99..decd7e14ec25 100644 --- a/metadata/md5-cache/kde-base/kdm-4.11.14 +++ b/metadata/md5-cache/kde-base/kdm-4.11.14 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/libkworkspace-4.11.14:4[aqua=] media-libs/qimageblitz x11-lib REQUIRED_USE=consolekit? ( !systemd ) systemd? ( !consolekit ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8f6b0cb969bfffc008ff227ebf380b27 diff --git a/metadata/md5-cache/kde-base/kdm-4.11.19 b/metadata/md5-cache/kde-base/kdm-4.11.19 index f06839253ccf..628af9493be2 100644 --- a/metadata/md5-cache/kde-base/kdm-4.11.19 +++ b/metadata/md5-cache/kde-base/kdm-4.11.19 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/libkworkspace-4.11.19:4[aqua=] media-libs/qimageblitz x11-lib REQUIRED_USE=consolekit? ( !systemd ) systemd? ( !consolekit ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2c7722e5f4a9c5de563269af1e475294 diff --git a/metadata/md5-cache/kde-base/kdm-4.11.22 b/metadata/md5-cache/kde-base/kdm-4.11.22 index eb1c6e9b8785..b909eb31e252 100644 --- a/metadata/md5-cache/kde-base/kdm-4.11.22 +++ b/metadata/md5-cache/kde-base/kdm-4.11.22 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/libkworkspace-4.11.22:4[aqua=] media-libs/qimageblitz x11-lib REQUIRED_USE=consolekit? ( !systemd ) systemd? ( !consolekit ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fa22ce719a48ef2b7fa29084e2484ad4 diff --git a/metadata/md5-cache/kde-base/kephal-4.11.14 b/metadata/md5-cache/kde-base/kephal-4.11.14 index 987d1278432c..cf26f55c8814 100644 --- a/metadata/md5-cache/kde-base/kephal-4.11.14 +++ b/metadata/md5-cache/kde-base/kephal-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=528ab21f87ae13c1c7806333c4be9b93 diff --git a/metadata/md5-cache/kde-base/kephal-4.11.19 b/metadata/md5-cache/kde-base/kephal-4.11.19 index 8744d22c56d1..685a9927b019 100644 --- a/metadata/md5-cache/kde-base/kephal-4.11.19 +++ b/metadata/md5-cache/kde-base/kephal-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=160ad41ea4e98cf4332a25f072ef4422 diff --git a/metadata/md5-cache/kde-base/kephal-4.11.22 b/metadata/md5-cache/kde-base/kephal-4.11.22 index 983248467db0..27f553a23db1 100644 --- a/metadata/md5-cache/kde-base/kephal-4.11.22 +++ b/metadata/md5-cache/kde-base/kephal-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=70a5ea2f4752a8c80f1f4055870739d4 diff --git a/metadata/md5-cache/kde-base/kfilemetadata-4.14.3 b/metadata/md5-cache/kde-base/kfilemetadata-4.14.3 index 814edb68ddcf..8e1d8fe93adc 100644 --- a/metadata/md5-cache/kde-base/kfilemetadata-4.14.3 +++ b/metadata/md5-cache/kde-base/kfilemetadata-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=epub? ( app-text/ebook-tools ) exif? ( media-gfx/exiv2:= ) ffmpeg? ( virtual/ffmpeg ) mobi? ( >=kde-apps/kdegraphics-mobipocket-4.14.3:4[aqua=] ) pdf? ( app-text/poppler[qt4] ) taglib? ( media-libs/taglib ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kfilemetadata-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=540d5eb2fa02ccd8bbab6d1736c2bfbc diff --git a/metadata/md5-cache/kde-base/khelpcenter-4.14.3 b/metadata/md5-cache/kde-base/khelpcenter-4.14.3 index 208c9a85e373..624936529521 100644 --- a/metadata/md5-cache/kde-base/khelpcenter-4.14.3 +++ b/metadata/md5-cache/kde-base/khelpcenter-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kdesu-4.14.3:4[aqua=] >=www-misc/htdig-3.2.0_beta6-r1 kde-apps/oxygen-icons >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-runtime-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3f038f150bcca060548d7b5ff9ee233b diff --git a/metadata/md5-cache/kde-base/khotkeys-4.11.14 b/metadata/md5-cache/kde-base/khotkeys-4.11.14 index a04280a0861b..0ff4085ce3f6 100644 --- a/metadata/md5-cache/kde-base/khotkeys-4.11.14 +++ b/metadata/md5-cache/kde-base/khotkeys-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.14:4[aqua=] x11-libs/libX11 x11-libs/libXtst kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0f70356f3c5deab2e87cae00c084d7d3 diff --git a/metadata/md5-cache/kde-base/khotkeys-4.11.19 b/metadata/md5-cache/kde-base/khotkeys-4.11.19 index 5183f01903e6..189784ecb867 100644 --- a/metadata/md5-cache/kde-base/khotkeys-4.11.19 +++ b/metadata/md5-cache/kde-base/khotkeys-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.19:4[aqua=] x11-libs/libX11 x11-libs/libXtst kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a0c7ba2795f0577ef049dadbcb8c071a diff --git a/metadata/md5-cache/kde-base/khotkeys-4.11.22 b/metadata/md5-cache/kde-base/khotkeys-4.11.22 index e6cb44945505..9d64e1ec4a97 100644 --- a/metadata/md5-cache/kde-base/khotkeys-4.11.22 +++ b/metadata/md5-cache/kde-base/khotkeys-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.22:4[aqua=] x11-libs/libX11 x11-libs/libXtst kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=69dc0779bf4ce8a7fa29bee7499b568b diff --git a/metadata/md5-cache/kde-base/kimono-4.14.3 b/metadata/md5-cache/kde-base/kimono-4.14.3 index f5438af01b34..62815bd3cfef 100644 --- a/metadata/md5-cache/kde-base/kimono-4.14.3 +++ b/metadata/md5-cache/kde-base/kimono-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-lang/mono >=kde-base/qyoto-4.14.3:4[aqua=,webkit] >=kde-base/smokeqt-4.14.3:4[aqua=] >=kde-base/smokekde-4.14.3:4[aqua=] plasma? ( >=kde-base/smokeqt-4.14.3:4[aqua=,webkit] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kimono-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8f488d69b642914ed21f295e500770e8 diff --git a/metadata/md5-cache/kde-base/kinfocenter-4.11.14 b/metadata/md5-cache/kde-base/kinfocenter-4.11.14 index b7e5c6e064e2..dcdb7a9dce68 100644 --- a/metadata/md5-cache/kde-base/kinfocenter-4.11.14 +++ b/metadata/md5-cache/kde-base/kinfocenter-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/pciutils x11-libs/libX11 ieee1394? ( sys-libs/libraw1394 ) opengl? ( virtual/glu virtual/opengl ) sys-apps/usbutils kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.14:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5d6eff52f81505e72f0c70c0f70cb902 diff --git a/metadata/md5-cache/kde-base/kinfocenter-4.11.19 b/metadata/md5-cache/kde-base/kinfocenter-4.11.19 index 7538f037e4ca..d5a03eccba22 100644 --- a/metadata/md5-cache/kde-base/kinfocenter-4.11.19 +++ b/metadata/md5-cache/kde-base/kinfocenter-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/pciutils x11-libs/libX11 ieee1394? ( sys-libs/libraw1394 ) opengl? ( virtual/glu virtual/opengl ) sys-apps/usbutils kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.19:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4cfdb6aa4fac68746c671a28271291e2 diff --git a/metadata/md5-cache/kde-base/kinfocenter-4.11.22 b/metadata/md5-cache/kde-base/kinfocenter-4.11.22 index cebae41bf055..d370b3a0fa56 100644 --- a/metadata/md5-cache/kde-base/kinfocenter-4.11.22 +++ b/metadata/md5-cache/kde-base/kinfocenter-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/pciutils x11-libs/libX11 ieee1394? ( sys-libs/libraw1394 ) opengl? ( virtual/glu virtual/opengl ) sys-apps/usbutils kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.22:4[aqua=,handbook] ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a173bbe4b4cf3cabee51fd8c517890e9 diff --git a/metadata/md5-cache/kde-base/kjots-4.14.10 b/metadata/md5-cache/kde-base/kjots-4.14.10 index b1ea0e7d5fb3..5ef2d8090586 100644 --- a/metadata/md5-cache/kde-base/kjots-4.14.10 +++ b/metadata/md5-cache/kde-base/kjots-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/grantlee:0 >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] kontact? ( >=kde-base/kontact-4.14.10:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e87aa351ef29cdf09d850c73a6e2edb3 diff --git a/metadata/md5-cache/kde-base/kjots-4.14.3 b/metadata/md5-cache/kde-base/kjots-4.14.3 index cb5f3e4becae..0d2ce6a942d5 100644 --- a/metadata/md5-cache/kde-base/kjots-4.14.3 +++ b/metadata/md5-cache/kde-base/kjots-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/grantlee-0.2.0:0 >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] kontact? ( >=kde-base/kontact-4.14.3:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1c749de10712a1568868056682a9503 diff --git a/metadata/md5-cache/kde-base/kjots-4.14.8 b/metadata/md5-cache/kde-base/kjots-4.14.8 index 3178dd20cc8b..d95ce2a6ccc9 100644 --- a/metadata/md5-cache/kde-base/kjots-4.14.8 +++ b/metadata/md5-cache/kde-base/kjots-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/grantlee:0 >=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] kontact? ( >=kde-base/kontact-4.14.8:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b872da4f0902544c69956b07705f9f54 diff --git a/metadata/md5-cache/kde-base/kjots-4.4.2015.06 b/metadata/md5-cache/kde-base/kjots-4.4.2015.06 index d076e0b116a4..7af9ccd34b7d 100644 --- a/metadata/md5-cache/kde-base/kjots-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kjots-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8296cf9c8eaee2f2bff3762a11d101b5 diff --git a/metadata/md5-cache/kde-base/kleopatra-4.14.10 b/metadata/md5-cache/kde-base/kleopatra-4.14.10 index 31a6e3262c12..20ecd67e1419 100644 --- a/metadata/md5-cache/kde-base/kleopatra-4.14.10 +++ b/metadata/md5-cache/kde-base/kleopatra-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-crypt/gpgme-1.3.2 dev-libs/boost:= dev-libs/libassuan dev-libs/libgpg-error >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] app-crypt/gnupg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f8dd816dc7c74ff6df9ce847fbe434c6 diff --git a/metadata/md5-cache/kde-base/kleopatra-4.14.3 b/metadata/md5-cache/kde-base/kleopatra-4.14.3 index 240f8a58bc55..980dae3ccad7 100644 --- a/metadata/md5-cache/kde-base/kleopatra-4.14.3 +++ b/metadata/md5-cache/kde-base/kleopatra-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-crypt/gpgme-1.3.2 dev-libs/boost:= dev-libs/libassuan dev-libs/libgpg-error >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] app-crypt/gnupg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33fd852045efe7e118e708effcbda2bb diff --git a/metadata/md5-cache/kde-base/kleopatra-4.14.8 b/metadata/md5-cache/kde-base/kleopatra-4.14.8 index ef052c3be008..b91de072a602 100644 --- a/metadata/md5-cache/kde-base/kleopatra-4.14.8 +++ b/metadata/md5-cache/kde-base/kleopatra-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-crypt/gpgme-1.3.2 dev-libs/boost:= dev-libs/libassuan dev-libs/libgpg-error >=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] app-crypt/gnupg kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fc11a8661494f615374a3146c9d2b530 diff --git a/metadata/md5-cache/kde-base/kleopatra-4.4.2015.06 b/metadata/md5-cache/kde-base/kleopatra-4.4.2015.06 index 49aae69d5612..fac1c421f5e4 100644 --- a/metadata/md5-cache/kde-base/kleopatra-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kleopatra-4.4.2015.06 @@ -10,5 +10,5 @@ RDEPEND=app-crypt/gpgme >=dev-libs/libassuan-2.0.0 dev-libs/libgpg-error >=kde-b RESTRICT=test SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz https://dev.gentoo.org/~dilfridge/distfiles/kleopatra-4.4.11.1-libassuan2.patch.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5e34f520fac6f8634d3b096aa5820ada diff --git a/metadata/md5-cache/kde-base/klipper-4.11.14 b/metadata/md5-cache/kde-base/klipper-4.11.14 index 5f024d152e81..fc0ac11b9a8a 100644 --- a/metadata/md5-cache/kde-base/klipper-4.11.14 +++ b/metadata/md5-cache/kde-base/klipper-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.14:4[aqua=] >=kde-base/libtaskmanager-4.11.14:4[aqua=] sys-libs/zlib x11-libs/libX11 prison? ( media-libs/prison:4 ) kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.14:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bd8a69765ac98815c75dc77e08b77cff diff --git a/metadata/md5-cache/kde-base/klipper-4.11.19 b/metadata/md5-cache/kde-base/klipper-4.11.19 index 64ea448d75b6..44be290a0090 100644 --- a/metadata/md5-cache/kde-base/klipper-4.11.19 +++ b/metadata/md5-cache/kde-base/klipper-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.19:4[aqua=] >=kde-base/libtaskmanager-4.11.19:4[aqua=] sys-libs/zlib x11-libs/libX11 prison? ( media-libs/prison:4 ) kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.19:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dedee9ac9f9250296dd485c10c2e52ad diff --git a/metadata/md5-cache/kde-base/klipper-4.11.22 b/metadata/md5-cache/kde-base/klipper-4.11.22 index a37f73b875c1..020de1cec8e2 100644 --- a/metadata/md5-cache/kde-base/klipper-4.11.22 +++ b/metadata/md5-cache/kde-base/klipper-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.11.22:4[aqua=] >=kde-base/libtaskmanager-4.11.22:4[aqua=] sys-libs/zlib x11-libs/libX11 prison? ( media-libs/prison:4 ) kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.22:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1d0b2874c56da583381aabeb5324ef6d diff --git a/metadata/md5-cache/kde-base/kmail-4.14.10 b/metadata/md5-cache/kde-base/kmail-4.14.10 index b2883d7e1403..74fe5c68654b 100644 --- a/metadata/md5-cache/kde-base/kmail-4.14.10 +++ b/metadata/md5-cache/kde-base/kmail-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/korganizer- RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=96a90dd734863786925d769a42d9fcf7 diff --git a/metadata/md5-cache/kde-base/kmail-4.14.3 b/metadata/md5-cache/kde-base/kmail-4.14.3 index 4f28c8df4d0a..42bbaa21118f 100644 --- a/metadata/md5-cache/kde-base/kmail-4.14.3 +++ b/metadata/md5-cache/kde-base/kmail-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/korganizer-4.14.3:4[aqu RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=169829c929f0691c5012a64112f0d3e6 diff --git a/metadata/md5-cache/kde-base/kmail-4.14.8 b/metadata/md5-cache/kde-base/kmail-4.14.8 index 95a2da0f9f4a..6b9094d54748 100644 --- a/metadata/md5-cache/kde-base/kmail-4.14.8 +++ b/metadata/md5-cache/kde-base/kmail-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/korganizer-4.14.8:4[aqu RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b940eb2f70c649a02e05b08d4da448a8 diff --git a/metadata/md5-cache/kde-base/kmail-4.4.2015.06 b/metadata/md5-cache/kde-base/kmail-4.4.2015.06 index c6da50691923..79476512b1fc 100644 --- a/metadata/md5-cache/kde-base/kmail-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kmail-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=] >=kde-base/kdepimlibs-4.13.1:4[aqua=] >=kde-base/libkdepim-4.4.11.1-r1:4[aqua=] >=kde-base/libkleo-4.4.2015.06:4[aqua=] >=kde-base/libkpgp-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=20c0130d1e29ec57eb0776d228b3ba4f diff --git a/metadata/md5-cache/kde-base/kmenuedit-4.11.14 b/metadata/md5-cache/kde-base/kmenuedit-4.11.14 index 25788e7b6462..f9f07fbd92ed 100644 --- a/metadata/md5-cache/kde-base/kmenuedit-4.11.14 +++ b/metadata/md5-cache/kde-base/kmenuedit-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/khotkeys-4.11.14:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.14:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0d6c216bfae9861d2709e73789f050b5 diff --git a/metadata/md5-cache/kde-base/kmenuedit-4.11.19 b/metadata/md5-cache/kde-base/kmenuedit-4.11.19 index 1d0bf321514e..8c038fcd3b82 100644 --- a/metadata/md5-cache/kde-base/kmenuedit-4.11.19 +++ b/metadata/md5-cache/kde-base/kmenuedit-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/khotkeys-4.11.19:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.19:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=31310da3d3c5813acfba29c8a446e448 diff --git a/metadata/md5-cache/kde-base/kmenuedit-4.11.22 b/metadata/md5-cache/kde-base/kmenuedit-4.11.22 index cf7e04ec2e1d..463bab2adb1a 100644 --- a/metadata/md5-cache/kde-base/kmenuedit-4.11.22 +++ b/metadata/md5-cache/kde-base/kmenuedit-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/khotkeys-4.11.22:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.11.22:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e58a00efc2ff365a5f6646e2b35dc310 diff --git a/metadata/md5-cache/kde-base/knode-4.14.10 b/metadata/md5-cache/kde-base/knode-4.14.10 index 69e103f888c2..9436be39f34a 100644 --- a/metadata/md5-cache/kde-base/knode-4.14.10 +++ b/metadata/md5-cache/kde-base/knode-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-comm RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f8ec755e83ec836cec23ae9986048c8b diff --git a/metadata/md5-cache/kde-base/knode-4.14.3 b/metadata/md5-cache/kde-base/knode-4.14.3 index f19896c812e5..c9ed667199a7 100644 --- a/metadata/md5-cache/kde-base/knode-4.14.3 +++ b/metadata/md5-cache/kde-base/knode-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.12 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ec6f41f29507bb88d770f42bcfdec8d6 diff --git a/metadata/md5-cache/kde-base/knode-4.14.8 b/metadata/md5-cache/kde-base/knode-4.14.8 index b392a6136237..2acfa87ff3ce 100644 --- a/metadata/md5-cache/kde-base/knode-4.14.8 +++ b/metadata/md5-cache/kde-base/knode-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.12 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbff081547d818281e59256a79ea328f diff --git a/metadata/md5-cache/kde-base/knode-4.4.2015.06 b/metadata/md5-cache/kde-base/knode-4.4.2015.06 index 692903000463..57e8d17302f4 100644 --- a/metadata/md5-cache/kde-base/knode-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/knode-4.4.2015.06 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aq RESTRICT=test SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=131a113638e5286eb215619c8695fe5a diff --git a/metadata/md5-cache/kde-base/knotes-4.14.10 b/metadata/md5-cache/kde-base/knotes-4.14.10 index aa760d8b1e4f..858ac5e83f19 100644 --- a/metadata/md5-cache/kde-base/knotes-4.14.10 +++ b/metadata/md5-cache/kde-base/knotes-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] kontact? ( >=kde-base/kontact-4.14.10:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a228d65f3cb10e78e60f886d5eb710aa diff --git a/metadata/md5-cache/kde-base/knotes-4.14.3 b/metadata/md5-cache/kde-base/knotes-4.14.3 index 42a51217555f..0d02e578fff6 100644 --- a/metadata/md5-cache/kde-base/knotes-4.14.3 +++ b/metadata/md5-cache/kde-base/knotes-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] kontact? ( >=kde-base/kontact-4.14.3:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e3e257f61d3e61dad9a556dcc2fcfd39 diff --git a/metadata/md5-cache/kde-base/knotes-4.14.8 b/metadata/md5-cache/kde-base/knotes-4.14.8 index 2fc8a1ecd71c..8a42502d1eee 100644 --- a/metadata/md5-cache/kde-base/knotes-4.14.8 +++ b/metadata/md5-cache/kde-base/knotes-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] kontact? ( >=kde-base/kontact-4.14.8:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4ec5abe4fe87650565ef5c30549e0da8 diff --git a/metadata/md5-cache/kde-base/knotes-4.4.2015.06 b/metadata/md5-cache/kde-base/knotes-4.4.2015.06 index 460fccbe82a1..badf59c28815 100644 --- a/metadata/md5-cache/kde-base/knotes-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/knotes-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=92d73cff770ecc57fa388fbe9d920a03 diff --git a/metadata/md5-cache/kde-base/konsolekalendar-4.14.10 b/metadata/md5-cache/kde-base/konsolekalendar-4.14.10 index abdaae277335..d11b88f5a739 100644 --- a/metadata/md5-cache/kde-base/konsolekalendar-4.14.10 +++ b/metadata/md5-cache/kde-base/konsolekalendar-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=debb0f41ab3f00b779c9d4a2ec65f093 diff --git a/metadata/md5-cache/kde-base/konsolekalendar-4.14.3 b/metadata/md5-cache/kde-base/konsolekalendar-4.14.3 index cf6d3118c164..2c34657ccf4f 100644 --- a/metadata/md5-cache/kde-base/konsolekalendar-4.14.3 +++ b/metadata/md5-cache/kde-base/konsolekalendar-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d0c5dcafbeabf74c2205904bd74206f6 diff --git a/metadata/md5-cache/kde-base/konsolekalendar-4.14.8 b/metadata/md5-cache/kde-base/konsolekalendar-4.14.8 index f9c28d66f7b0..afeb59988f10 100644 --- a/metadata/md5-cache/kde-base/konsolekalendar-4.14.8 +++ b/metadata/md5-cache/kde-base/konsolekalendar-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7f7402d3dc26e6db5ae840832aea1f16 diff --git a/metadata/md5-cache/kde-base/konsolekalendar-4.4.2015.06 b/metadata/md5-cache/kde-base/konsolekalendar-4.4.2015.06 index f2b096f64444..8c00a6662afc 100644 --- a/metadata/md5-cache/kde-base/konsolekalendar-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/konsolekalendar-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9821f1de0861b199807b11423757b03d diff --git a/metadata/md5-cache/kde-base/kontact-4.14.10 b/metadata/md5-cache/kde-base/kontact-4.14.10 index 57308f094e4a..55e690aaf004 100644 --- a/metadata/md5-cache/kde-base/kontact-4.14.10 +++ b/metadata/md5-cache/kde-base/kontact-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=06f6d64b391015d5ae16b2cac3b4d748 diff --git a/metadata/md5-cache/kde-base/kontact-4.14.3 b/metadata/md5-cache/kde-base/kontact-4.14.3 index fb6ebb950f90..9cc3baf7362a 100644 --- a/metadata/md5-cache/kde-base/kontact-4.14.3 +++ b/metadata/md5-cache/kde-base/kontact-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a7284f61f81ef69367648f2bb6ae1921 diff --git a/metadata/md5-cache/kde-base/kontact-4.14.8 b/metadata/md5-cache/kde-base/kontact-4.14.8 index ac7a5a68a4c6..7b490afc1317 100644 --- a/metadata/md5-cache/kde-base/kontact-4.14.8 +++ b/metadata/md5-cache/kde-base/kontact-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=58812d60c6c20cde15e72fc66315eb2e diff --git a/metadata/md5-cache/kde-base/kontact-4.4.2015.06 b/metadata/md5-cache/kde-base/kontact-4.4.2015.06 index 79347c32a4c2..0e97ae629d97 100644 --- a/metadata/md5-cache/kde-base/kontact-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/kontact-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a1bf0753dbced459ade27395514e524e diff --git a/metadata/md5-cache/kde-base/korganizer-4.14.10 b/metadata/md5-cache/kde-base/korganizer-4.14.10 index c1179d2fae4c..3026cf655746 100644 --- a/metadata/md5-cache/kde-base/korganizer-4.14.10 +++ b/metadata/md5-cache/kde-base/korganizer-4.14.10 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-comm RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fc1bff13789bf5c58f67057237c1c7d4 diff --git a/metadata/md5-cache/kde-base/korganizer-4.14.3 b/metadata/md5-cache/kde-base/korganizer-4.14.3 index 5b7ce3b172fd..26e0f2cfc0be 100644 --- a/metadata/md5-cache/kde-base/korganizer-4.14.3 +++ b/metadata/md5-cache/kde-base/korganizer-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=70df9c0dcc496ee908164d25e42ceaa8 diff --git a/metadata/md5-cache/kde-base/korganizer-4.14.8 b/metadata/md5-cache/kde-base/korganizer-4.14.8 index 807ad1d40fc8..76643b159aa2 100644 --- a/metadata/md5-cache/kde-base/korganizer-4.14.8 +++ b/metadata/md5-cache/kde-base/korganizer-4.14.8 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14 RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8fdeae446fbdd4463939c8767502e96e diff --git a/metadata/md5-cache/kde-base/korganizer-4.4.2015.06 b/metadata/md5-cache/kde-base/korganizer-4.4.2015.06 index 405bb45e2a37..ce4eb2e7ae0e 100644 --- a/metadata/md5-cache/kde-base/korganizer-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/korganizer-4.4.2015.06 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aq RESTRICT=test SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e5e6d30411d5d01f093eb0f69538cce1 diff --git a/metadata/md5-cache/kde-base/korundum-4.14.3-r1 b/metadata/md5-cache/kde-base/korundum-4.14.3-r1 index 1f675135fcd1..a45c604a07f3 100644 --- a/metadata/md5-cache/kde-base/korundum-4.14.3-r1 +++ b/metadata/md5-cache/kde-base/korundum-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/qtruby-4.14.3:4[aqua=,ruby_targets_ruby20] >=kde-base/smokekd REQUIRED_USE=|| ( ruby_targets_ruby20 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/korundum-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=85a02d3e0d2be3934ce397ffd2f7f13e diff --git a/metadata/md5-cache/kde-base/krossjava-4.14.3 b/metadata/md5-cache/kde-base/krossjava-4.14.3 index aed2f85323db..9543228800c7 100644 --- a/metadata/md5-cache/kde-base/krossjava-4.14.3 +++ b/metadata/md5-cache/kde-base/krossjava-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=virtual/jdk-1.5 !!dev-java/ibm-jdk-bin >=dev-java/java-config-2.2.0 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kross-interpreters-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-ant-2 e39bd5336f73afdf3e4a15c91a5dad59 java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b940042d4191cc757e8a65c90f42ecb4 diff --git a/metadata/md5-cache/kde-base/krosspython-4.14.3 b/metadata/md5-cache/kde-base/krosspython-4.14.3 index e693d538f597..d871436becf6 100644 --- a/metadata/md5-cache/kde-base/krosspython-4.14.3 +++ b/metadata/md5-cache/kde-base/krosspython-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets REQUIRED_USE=python_targets_python2_7 SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kross-interpreters-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f7341ebab47a230717ca28a3c1085b57 diff --git a/metadata/md5-cache/kde-base/krossruby-4.14.3-r1 b/metadata/md5-cache/kde-base/krossruby-4.14.3-r1 index af62a3698232..748bd58a314d 100644 --- a/metadata/md5-cache/kde-base/krossruby-4.14.3-r1 +++ b/metadata/md5-cache/kde-base/krossruby-4.14.3-r1 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessib REQUIRED_USE=|| ( ruby_targets_ruby20 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kross-interpreters-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c3896e6d8e1fa2c30c435eab151d87f1 diff --git a/metadata/md5-cache/kde-base/krunner-4.11.14 b/metadata/md5-cache/kde-base/krunner-4.11.14 index bc4cb8eccc07..dc26a95aaf1a 100644 --- a/metadata/md5-cache/kde-base/krunner-4.11.14 +++ b/metadata/md5-cache/kde-base/krunner-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.14:4[aqua=] >=kde-base/kephal-4.11.14:4[aqua=] >=kde-base/ksmserver-4.11.14:4[aqua=] >=kde-base/ksysguard-4.11.14:4[aqua=] >=kde-base/libkworkspace-4.11.14:4[aqua=] >=kde-base/libplasmagenericshell-4.11.14:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext ) kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=82f13be2f33d1645832dffd8886269ea diff --git a/metadata/md5-cache/kde-base/krunner-4.11.19 b/metadata/md5-cache/kde-base/krunner-4.11.19 index bed87efae95b..79156b4b909a 100644 --- a/metadata/md5-cache/kde-base/krunner-4.11.19 +++ b/metadata/md5-cache/kde-base/krunner-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.19:4[aqua=] >=kde-base/kephal-4.11.19:4[aqua=] >=kde-base/ksmserver-4.11.19:4[aqua=] >=kde-base/ksysguard-4.11.19:4[aqua=] >=kde-base/libkworkspace-4.11.19:4[aqua=] >=kde-base/libplasmagenericshell-4.11.19:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext ) kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=384b45a57813b05a4354adaf1f4329e3 diff --git a/metadata/md5-cache/kde-base/krunner-4.11.22 b/metadata/md5-cache/kde-base/krunner-4.11.22 index 5fc69843fdbf..70c39d2881c5 100644 --- a/metadata/md5-cache/kde-base/krunner-4.11.22 +++ b/metadata/md5-cache/kde-base/krunner-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.22:4[aqua=] >=kde-base/kephal-4.11.22:4[aqua=] >=kde-base/ksmserver-4.11.22:4[aqua=] >=kde-base/ksysguard-4.11.22:4[aqua=] >=kde-base/libkworkspace-4.11.22:4[aqua=] >=kde-base/libplasmagenericshell-4.11.22:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext ) kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c3d24ae95ab2b9efcf18f0cbff7c5a9c diff --git a/metadata/md5-cache/kde-base/kscreensaver-4.11.14 b/metadata/md5-cache/kde-base/kscreensaver-4.11.14 index f41e72c6c5dd..6d377e6de1d2 100644 --- a/metadata/md5-cache/kde-base/kscreensaver-4.11.14 +++ b/metadata/md5-cache/kde-base/kscreensaver-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.14:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=24294f4e20d1662e8ff15e9f234276d0 diff --git a/metadata/md5-cache/kde-base/kscreensaver-4.11.19 b/metadata/md5-cache/kde-base/kscreensaver-4.11.19 index bc1bd20f51d7..b10399f98ebc 100644 --- a/metadata/md5-cache/kde-base/kscreensaver-4.11.19 +++ b/metadata/md5-cache/kde-base/kscreensaver-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.19:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9aaed6d85a01e31b49401d5b74c49164 diff --git a/metadata/md5-cache/kde-base/kscreensaver-4.11.22 b/metadata/md5-cache/kde-base/kscreensaver-4.11.22 index a581cfe946c9..340cd2096680 100644 --- a/metadata/md5-cache/kde-base/kscreensaver-4.11.22 +++ b/metadata/md5-cache/kde-base/kscreensaver-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcheckpass-4.11.22:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7679710984d99363b0a7a5ba4ce897af diff --git a/metadata/md5-cache/kde-base/ksmserver-4.11.14 b/metadata/md5-cache/kde-base/ksmserver-4.11.14 index f8da683e3075..ee72d4e6c062 100644 --- a/metadata/md5-cache/kde-base/ksmserver-4.11.14 +++ b/metadata/md5-cache/kde-base/ksmserver-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.14:4[aqua=] >=kde-base/libkworkspace-4.11.14:4[aqua=] media-libs/qimageblitz x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXrender >=kde-base/kdm-4.11.14:4[aqua=] kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=42721dda9204d52f4227577981e0fd9a diff --git a/metadata/md5-cache/kde-base/ksmserver-4.11.19 b/metadata/md5-cache/kde-base/ksmserver-4.11.19 index d4771e8300e9..20e44f474783 100644 --- a/metadata/md5-cache/kde-base/ksmserver-4.11.19 +++ b/metadata/md5-cache/kde-base/ksmserver-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.19:4[aqua=] >=kde-base/libkworkspace-4.11.19:4[aqua=] media-libs/qimageblitz x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXrender >=kde-base/libkgreeter-4.11.19:4[aqua=] kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fb4fdd996a085ea1cd97decf962d5641 diff --git a/metadata/md5-cache/kde-base/ksmserver-4.11.22 b/metadata/md5-cache/kde-base/ksmserver-4.11.22 index 2235d8455fdb..defc950b57c2 100644 --- a/metadata/md5-cache/kde-base/ksmserver-4.11.22 +++ b/metadata/md5-cache/kde-base/ksmserver-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kcminit-4.11.22:4[aqua=] >=kde-base/libkworkspace-4.11.22:4[aqua=] media-libs/qimageblitz x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXrender >=kde-base/libkgreeter-4.11.22:4[aqua=] kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=efa776232a55c3ed7be70db238b0d15b diff --git a/metadata/md5-cache/kde-base/ksplash-4.11.14 b/metadata/md5-cache/kde-base/ksplash-4.11.14 index 047a20a4a7d4..93789238bb2e 100644 --- a/metadata/md5-cache/kde-base/ksplash-4.11.14 +++ b/metadata/md5-cache/kde-base/ksplash-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libpng:0= virtual/jpeg:0 x11-libs/libX11 x11-libs/libXext xinerama? ( x11-libs/libXinerama ) kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=58a0190762759409d7ac0e6f2b074e53 diff --git a/metadata/md5-cache/kde-base/ksplash-4.11.19 b/metadata/md5-cache/kde-base/ksplash-4.11.19 index 63f42b85cb04..4bad76437c81 100644 --- a/metadata/md5-cache/kde-base/ksplash-4.11.19 +++ b/metadata/md5-cache/kde-base/ksplash-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libpng:0= virtual/jpeg:0 x11-libs/libX11 x11-libs/libXext xinerama? ( x11-libs/libXinerama ) kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4ca2dccb101ed5f9717686437eceb38d diff --git a/metadata/md5-cache/kde-base/ksplash-4.11.22 b/metadata/md5-cache/kde-base/ksplash-4.11.22 index 26e9beeec4fd..9a7968ec830e 100644 --- a/metadata/md5-cache/kde-base/ksplash-4.11.22 +++ b/metadata/md5-cache/kde-base/ksplash-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libpng:0= virtual/jpeg:0 x11-libs/libX11 x11-libs/libXext xinerama? ( x11-libs/libXinerama ) kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5610ec49b11eee2940564843fbeb39a3 diff --git a/metadata/md5-cache/kde-base/kstartupconfig-4.11.14 b/metadata/md5-cache/kde-base/kstartupconfig-4.11.14 index 1a3d5d8b5f86..70cc3ff650be 100644 --- a/metadata/md5-cache/kde-base/kstartupconfig-4.11.14 +++ b/metadata/md5-cache/kde-base/kstartupconfig-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=abf66ffdc35339682c868b5fe2423486 diff --git a/metadata/md5-cache/kde-base/kstartupconfig-4.11.19 b/metadata/md5-cache/kde-base/kstartupconfig-4.11.19 index 29dacd652fa2..3594d37a9512 100644 --- a/metadata/md5-cache/kde-base/kstartupconfig-4.11.19 +++ b/metadata/md5-cache/kde-base/kstartupconfig-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b27b44ddf0136cedd0ad6380855f9065 diff --git a/metadata/md5-cache/kde-base/kstartupconfig-4.11.22 b/metadata/md5-cache/kde-base/kstartupconfig-4.11.22 index 0fdd57b5befc..ef890af365fe 100644 --- a/metadata/md5-cache/kde-base/kstartupconfig-4.11.22 +++ b/metadata/md5-cache/kde-base/kstartupconfig-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4288757bb3875f082c3d78d015e16f0a diff --git a/metadata/md5-cache/kde-base/kstyles-4.11.14 b/metadata/md5-cache/kde-base/kstyles-4.11.14 index fb283f1b4301..692c7bfc1b4f 100644 --- a/metadata/md5-cache/kde-base/kstyles-4.11.14 +++ b/metadata/md5-cache/kde-base/kstyles-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-base/liboxygenstyle:4= x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6a04dc29d1e2416e7a5843448155d52b diff --git a/metadata/md5-cache/kde-base/kstyles-4.11.19 b/metadata/md5-cache/kde-base/kstyles-4.11.19 index bedc77418c79..eda2f848cf7d 100644 --- a/metadata/md5-cache/kde-base/kstyles-4.11.19 +++ b/metadata/md5-cache/kde-base/kstyles-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-base/liboxygenstyle:4= x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0cebc4df544f6dec712c788dc8d276f4 diff --git a/metadata/md5-cache/kde-base/kstyles-4.11.22 b/metadata/md5-cache/kde-base/kstyles-4.11.22 index d36843a0b7bb..ad06c6131893 100644 --- a/metadata/md5-cache/kde-base/kstyles-4.11.22 +++ b/metadata/md5-cache/kde-base/kstyles-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-base/liboxygenstyle:4= x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=917403ada7843be1a6d95a1180ac7292 diff --git a/metadata/md5-cache/kde-base/ksysguard-4.11.14 b/metadata/md5-cache/kde-base/ksysguard-4.11.14 index 76699f6a1666..eb3857832158 100644 --- a/metadata/md5-cache/kde-base/ksysguard-4.11.14 +++ b/metadata/md5-cache/kde-base/ksysguard-4.11.14 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib x11-libs/libX11 x11-libs/libXres lm_sensors? ( sys-apps/lm RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7a78d990e19300e9531d079a7c8ea07e diff --git a/metadata/md5-cache/kde-base/ksysguard-4.11.19 b/metadata/md5-cache/kde-base/ksysguard-4.11.19 index 2fa7790c9c0d..57659e98bfda 100644 --- a/metadata/md5-cache/kde-base/ksysguard-4.11.19 +++ b/metadata/md5-cache/kde-base/ksysguard-4.11.19 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib x11-libs/libX11 x11-libs/libXres lm_sensors? ( sys-apps/lm RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=43f9361b206ea9c0252d665c76fc3ec2 diff --git a/metadata/md5-cache/kde-base/ksysguard-4.11.22 b/metadata/md5-cache/kde-base/ksysguard-4.11.22 index 5cfaef347c81..d0971837b2bd 100644 --- a/metadata/md5-cache/kde-base/ksysguard-4.11.22 +++ b/metadata/md5-cache/kde-base/ksysguard-4.11.22 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib x11-libs/libX11 x11-libs/libXres lm_sensors? ( sys-apps/lm RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7ca85b150b072a52bf8343b46b0abecf diff --git a/metadata/md5-cache/kde-base/ksystraycmd-4.11.14 b/metadata/md5-cache/kde-base/ksystraycmd-4.11.14 index 6ecaa413f795..cfbee4cfaba4 100644 --- a/metadata/md5-cache/kde-base/ksystraycmd-4.11.14 +++ b/metadata/md5-cache/kde-base/ksystraycmd-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=65100e60bbaa9b0780089ad0365b6741 diff --git a/metadata/md5-cache/kde-base/ksystraycmd-4.11.19 b/metadata/md5-cache/kde-base/ksystraycmd-4.11.19 index d88c6e276fdf..5be0ebb308dc 100644 --- a/metadata/md5-cache/kde-base/ksystraycmd-4.11.19 +++ b/metadata/md5-cache/kde-base/ksystraycmd-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7459dc28b69ce5c591e7758519e4d759 diff --git a/metadata/md5-cache/kde-base/ksystraycmd-4.11.22 b/metadata/md5-cache/kde-base/ksystraycmd-4.11.22 index ec7e97f87b41..14d5fbf44221 100644 --- a/metadata/md5-cache/kde-base/ksystraycmd-4.11.22 +++ b/metadata/md5-cache/kde-base/ksystraycmd-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0d4b6731de302b677a16a1facd4fc637 diff --git a/metadata/md5-cache/kde-base/ktimetracker-4.14.10 b/metadata/md5-cache/kde-base/ktimetracker-4.14.10 index 38e368ebd2cc..8044b02a8577 100644 --- a/metadata/md5-cache/kde-base/ktimetracker-4.14.10 +++ b/metadata/md5-cache/kde-base/ktimetracker-4.14.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-kresources-4.14.10:4[aqua=] >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] >=kde-base/kdepim-common-libs-4.14.10:4[aqua=] x11-libs/libXScrnSaver kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] kontact? ( >=kde-base/kontact-4.14.10:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ca0967c40d0bad378c548a9e6b0f252d diff --git a/metadata/md5-cache/kde-base/ktimetracker-4.14.3 b/metadata/md5-cache/kde-base/ktimetracker-4.14.3 index 0a11a73fb4d2..2f40dcfc0d6e 100644 --- a/metadata/md5-cache/kde-base/ktimetracker-4.14.3 +++ b/metadata/md5-cache/kde-base/ktimetracker-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-kresources-4.14.3:4[aqua=] >=kde-base/kdepimlibs-4.14.3:4[aqua=] >=kde-base/kdepim-common-libs-4.14.3:4[aqua=] x11-libs/libXScrnSaver kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] kontact? ( >=kde-base/kontact-4.14.3:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d0a6f82bab657bc8a2f8d596c9e0aa54 diff --git a/metadata/md5-cache/kde-base/ktimetracker-4.14.8 b/metadata/md5-cache/kde-base/ktimetracker-4.14.8 index da1e9cedef6c..52da7dc1d5c1 100644 --- a/metadata/md5-cache/kde-base/ktimetracker-4.14.8 +++ b/metadata/md5-cache/kde-base/ktimetracker-4.14.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-kresources-4.14.8:4[aqua=] >=kde-base/kdepimlibs-4.14.8:4[aqua=] >=kde-base/kdepim-common-libs-4.14.8:4[aqua=] x11-libs/libXScrnSaver kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] kontact? ( >=kde-base/kontact-4.14.8:4[aqua=] ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c6535604c6654817ef6da9ec896c5fdb diff --git a/metadata/md5-cache/kde-base/ktimetracker-4.4.2015.06 b/metadata/md5-cache/kde-base/ktimetracker-4.4.2015.06 index edf377282d05..a16b6dd82857 100644 --- a/metadata/md5-cache/kde-base/ktimetracker-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/ktimetracker-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepim-kresources-4.4.2015.06:4[aqua=] >=kde-base/kdepimlibs-4.6:4[aqua=] >=kde-base/libkdepim-4.4.2015.06:4[aqua=] x11-libs/libXScrnSaver kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4.2015.06:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] kontact? ( >=kde-base/kontact-4.4.2015.06:4[aqua=] ) SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=283ec3543fe0f6742bde2679530ff0d2 diff --git a/metadata/md5-cache/kde-base/ktnef-4.14.10 b/metadata/md5-cache/kde-base/ktnef-4.14.10 index 060f04f42cd3..4d07da36a6c6 100644 --- a/metadata/md5-cache/kde-base/ktnef-4.14.10 +++ b/metadata/md5-cache/kde-base/ktnef-4.14.10 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-office/akonadi-server >=kde-base/kdepimlibs-4.14.10:4[aqua=,akonadi(+)] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.10:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.10:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.3/src/kdepim-4.14.10.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9c3021929eb35c08f0e55a6f740292dc diff --git a/metadata/md5-cache/kde-base/ktnef-4.14.3 b/metadata/md5-cache/kde-base/ktnef-4.14.3 index 1494cbf0c448..827cbe48d196 100644 --- a/metadata/md5-cache/kde-base/ktnef-4.14.3 +++ b/metadata/md5-cache/kde-base/ktnef-4.14.3 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-office/akonadi-server >=kde-base/kdepimlibs-4.14.3:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.3:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/kdepim-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6bdef8888e099fa8587dfe384eb30d08 diff --git a/metadata/md5-cache/kde-base/ktnef-4.14.8 b/metadata/md5-cache/kde-base/ktnef-4.14.8 index 2966e6a44886..0a92990600f7 100644 --- a/metadata/md5-cache/kde-base/ktnef-4.14.8 +++ b/metadata/md5-cache/kde-base/ktnef-4.14.8 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-office/akonadi-server >=kde-base/kdepimlibs-4.14.8:4[aqua=] kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.14.8:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.8:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kdepim-4.14.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b2c6d9b553b5c6d80348c1bed408b7bb diff --git a/metadata/md5-cache/kde-base/kwin-4.11.14 b/metadata/md5-cache/kde-base/kwin-4.11.14 index a97909763308..c39e388463d0 100644 --- a/metadata/md5-cache/kde-base/kwin-4.11.14 +++ b/metadata/md5-cache/kde-base/kwin-4.11.14 @@ -11,5 +11,5 @@ REQUIRED_USE=!opengl? ( gles ) !gles? ( opengl ) wayland? ( gles ) RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4bdfb35f1803670452794850699eb07c diff --git a/metadata/md5-cache/kde-base/kwin-4.11.19 b/metadata/md5-cache/kde-base/kwin-4.11.19 index e1b96c2f37dd..299b2617d01b 100644 --- a/metadata/md5-cache/kde-base/kwin-4.11.19 +++ b/metadata/md5-cache/kde-base/kwin-4.11.19 @@ -11,5 +11,5 @@ REQUIRED_USE=!opengl? ( gles ) !gles? ( opengl ) wayland? ( gles ) RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=814584a261efc94bdca4271dffebe23f diff --git a/metadata/md5-cache/kde-base/kwin-4.11.22 b/metadata/md5-cache/kde-base/kwin-4.11.22 index 9d8e810ffbd6..95582294715b 100644 --- a/metadata/md5-cache/kde-base/kwin-4.11.22 +++ b/metadata/md5-cache/kde-base/kwin-4.11.22 @@ -11,5 +11,5 @@ REQUIRED_USE=!opengl? ( gles ) !gles? ( opengl ) wayland? ( gles ) RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c1e67ba63f9e7f3d6333e47af54b6cf4 diff --git a/metadata/md5-cache/kde-base/kwrited-4.11.14 b/metadata/md5-cache/kde-base/kwrited-4.11.14 index 78130a370a26..31283d652664 100644 --- a/metadata/md5-cache/kde-base/kwrited-4.11.14 +++ b/metadata/md5-cache/kde-base/kwrited-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( >=sys-libs/libutempter-1.1.5 >=sys-freebsd/freebsd-lib-9.0 ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b34bd0b527ea634698ec6f527c035b4b diff --git a/metadata/md5-cache/kde-base/kwrited-4.11.19 b/metadata/md5-cache/kde-base/kwrited-4.11.19 index 09f6ad98dea0..b690eb306646 100644 --- a/metadata/md5-cache/kde-base/kwrited-4.11.19 +++ b/metadata/md5-cache/kde-base/kwrited-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( >=sys-libs/libutempter-1.1.5 >=sys-freebsd/freebsd-lib-9.0 ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33110d775add496bee2f61245b0e1746 diff --git a/metadata/md5-cache/kde-base/kwrited-4.11.22 b/metadata/md5-cache/kde-base/kwrited-4.11.22 index 700fcb0b9716..98611ef239d3 100644 --- a/metadata/md5-cache/kde-base/kwrited-4.11.22 +++ b/metadata/md5-cache/kde-base/kwrited-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( >=sys-libs/libutempter-1.1.5 >=sys-freebsd/freebsd-lib-9.0 ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=113851ffaa46fd1cf8b0ae9bc568d78c diff --git a/metadata/md5-cache/kde-base/libkdepim-4.4.2015.06 b/metadata/md5-cache/kde-base/libkdepim-4.4.2015.06 index df997ddd19c6..d61487bade80 100644 --- a/metadata/md5-cache/kde-base/libkdepim-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/libkdepim-4.4.2015.06 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.6:4[aqua=] kde-apps/oxygen-icons dev-lang/perl > RESTRICT=test SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2a916cca957992b539b69a0eb41494db diff --git a/metadata/md5-cache/kde-base/libkgreeter-4.11.19 b/metadata/md5-cache/kde-base/libkgreeter-4.11.19 index 41184d1ea78b..87090f68e27d 100644 --- a/metadata/md5-cache/kde-base/libkgreeter-4.11.19 +++ b/metadata/md5-cache/kde-base/libkgreeter-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3d5c273f8c17f39c5971355376b048a7 diff --git a/metadata/md5-cache/kde-base/libkgreeter-4.11.22 b/metadata/md5-cache/kde-base/libkgreeter-4.11.22 index 837114a61d26..eaa961f73c45 100644 --- a/metadata/md5-cache/kde-base/libkgreeter-4.11.22 +++ b/metadata/md5-cache/kde-base/libkgreeter-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=!=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff716e6f7bf2124bd9f771bc129f7a0e diff --git a/metadata/md5-cache/kde-base/libkleo-4.4.2015.06 b/metadata/md5-cache/kde-base/libkleo-4.4.2015.06 index 6013795153e0..21cc5e23636d 100644 --- a/metadata/md5-cache/kde-base/libkleo-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/libkleo-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/gpgme >=kde-base/kdepimlibs-4.6:4[aqua=] app-crypt/gnupg kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5e5a7c322efe4d1241171477abb6e155 diff --git a/metadata/md5-cache/kde-base/libkpgp-4.4.2015.06 b/metadata/md5-cache/kde-base/libkpgp-4.4.2015.06 index abe46f980583..0b24e3110678 100644 --- a/metadata/md5-cache/kde-base/libkpgp-4.4.2015.06 +++ b/metadata/md5-cache/kde-base/libkpgp-4.4.2015.06 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4.2015.06:4[aqua=] SLOT=4/4.4 SRC_URI=http://dev.gentoo.org/~dilfridge/distfiles/kdepim-4.4.2015.06.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbe73bf8e75726ccb49b5f3916fff2bc diff --git a/metadata/md5-cache/kde-base/libkworkspace-4.11.14 b/metadata/md5-cache/kde-base/libkworkspace-4.11.14 index ef530abb9f2b..442e433f9638 100644 --- a/metadata/md5-cache/kde-base/libkworkspace-4.11.14 +++ b/metadata/md5-cache/kde-base/libkworkspace-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libICE x11-libs/libSM x11-libs/libXau kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bf497de6f6a62f413d4b9ab7a71bf59b diff --git a/metadata/md5-cache/kde-base/libkworkspace-4.11.19 b/metadata/md5-cache/kde-base/libkworkspace-4.11.19 index 0dd31a8586d4..d585be041c42 100644 --- a/metadata/md5-cache/kde-base/libkworkspace-4.11.19 +++ b/metadata/md5-cache/kde-base/libkworkspace-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libICE x11-libs/libSM x11-libs/libXau kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c4e190869a8642129f5fe3acfa9161f7 diff --git a/metadata/md5-cache/kde-base/libkworkspace-4.11.22 b/metadata/md5-cache/kde-base/libkworkspace-4.11.22 index 824e1fabcf7a..504b38de96ed 100644 --- a/metadata/md5-cache/kde-base/libkworkspace-4.11.22 +++ b/metadata/md5-cache/kde-base/libkworkspace-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libICE x11-libs/libSM x11-libs/libXau kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f2892e6e26bf77c39fe5e587e7ae13b6 diff --git a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.14 b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.14 index 389b0ff43b4b..2a01215a7850 100644 --- a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.14 +++ b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11.14 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f50c5effa998e0c40f22823aa3bcbc8 diff --git a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.19 b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.19 index 5212da056c83..85a5cb31ba19 100644 --- a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.19 +++ b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11.19 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=334db892a6d75f7bea367087abb65f59 diff --git a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.22 b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.22 index f10a4b43160b..ab911232d41a 100644 --- a/metadata/md5-cache/kde-base/liboxygenstyle-4.11.22 +++ b/metadata/md5-cache/kde-base/liboxygenstyle-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11.22 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbb61b1eab3e4e6fa0b6b32ad3a29046 diff --git a/metadata/md5-cache/kde-base/libplasmaclock-4.11.14 b/metadata/md5-cache/kde-base/libplasmaclock-4.11.14 index d694ac997997..e5f349d64909 100644 --- a/metadata/md5-cache/kde-base/libplasmaclock-4.11.14 +++ b/metadata/md5-cache/kde-base/libplasmaclock-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.14:4[aqua=] kdepim? ( >=kde-base/kdepimlibs-4.11.14:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1e2cc5d11428852170a35c34fc3d5e4d diff --git a/metadata/md5-cache/kde-base/libplasmaclock-4.11.19 b/metadata/md5-cache/kde-base/libplasmaclock-4.11.19 index b9ced733d173..8ae3166b07ff 100644 --- a/metadata/md5-cache/kde-base/libplasmaclock-4.11.19 +++ b/metadata/md5-cache/kde-base/libplasmaclock-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.19:4[aqua=] kdepim? ( >=kde-base/kdepimlibs-4.11.19:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=22feaf3d4c52298f6d8a5e83d6e01d63 diff --git a/metadata/md5-cache/kde-base/libplasmaclock-4.11.22 b/metadata/md5-cache/kde-base/libplasmaclock-4.11.22 index 13d3b0d3f476..4ca232e59b91 100644 --- a/metadata/md5-cache/kde-base/libplasmaclock-4.11.22 +++ b/metadata/md5-cache/kde-base/libplasmaclock-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.22:4[aqua=] kdepim? ( >=kde-base/kdepimlibs-4.11.22:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1ec5fc616640028d1bd965ebe6de9e57 diff --git a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.14 b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.14 index 2919e2ecfaf2..d203153c08ca 100644 --- a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.14 +++ b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.14:4[aqua=] >=kde-base/libkworkspace-4.11.14:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4b636dfdbb635f541b2f2a5c077286f0 diff --git a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.19 b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.19 index 1d689dae5657..ff4ed7d1ee4a 100644 --- a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.19 +++ b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.19:4[aqua=] >=kde-base/libkworkspace-4.11.19:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6df18d54da8c85002173e4e6159cb721 diff --git a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.22 b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.22 index 22daa7874e74..8544cfc8ddbf 100644 --- a/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.22 +++ b/metadata/md5-cache/kde-base/libplasmagenericshell-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kephal-4.11.22:4[aqua=] >=kde-base/libkworkspace-4.11.22:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=45a745f01e2f44b4df95fbc820d50ad7 diff --git a/metadata/md5-cache/kde-base/libtaskmanager-4.11.14 b/metadata/md5-cache/kde-base/libtaskmanager-4.11.14 index 2cf34f7ca822..15120694d422 100644 --- a/metadata/md5-cache/kde-base/libtaskmanager-4.11.14 +++ b/metadata/md5-cache/kde-base/libtaskmanager-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.14:4[aqua=] >=kde-base/kephal-4.11.14:4[aqua=] >=kde-base/ksysguard-4.11.14:4[aqua=] >=kde-base/libkworkspace-4.11.14:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2d23d433c4e3b099671bb709c515a9fe diff --git a/metadata/md5-cache/kde-base/libtaskmanager-4.11.19 b/metadata/md5-cache/kde-base/libtaskmanager-4.11.19 index 7dfc815bd9bd..c2cccb10ab2b 100644 --- a/metadata/md5-cache/kde-base/libtaskmanager-4.11.19 +++ b/metadata/md5-cache/kde-base/libtaskmanager-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.19:4[aqua=] >=kde-base/kephal-4.11.19:4[aqua=] >=kde-base/ksysguard-4.11.19:4[aqua=] >=kde-base/libkworkspace-4.11.19:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=23aad1749d384bd9c0b301335aa59d60 diff --git a/metadata/md5-cache/kde-base/libtaskmanager-4.11.22 b/metadata/md5-cache/kde-base/libtaskmanager-4.11.22 index caa8e243199e..604465df0e86 100644 --- a/metadata/md5-cache/kde-base/libtaskmanager-4.11.22 +++ b/metadata/md5-cache/kde-base/libtaskmanager-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.22:4[aqua=] >=kde-base/kephal-4.11.22:4[aqua=] >=kde-base/ksysguard-4.11.22:4[aqua=] >=kde-base/libkworkspace-4.11.22:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8adee0a4b294146514f8a31d6133cbae diff --git a/metadata/md5-cache/kde-base/nepomuk-core-4.14.3 b/metadata/md5-cache/kde-base/nepomuk-core-4.14.3 index 9fb510c3c30e..ae8674666e98 100644 --- a/metadata/md5-cache/kde-base/nepomuk-core-4.14.3 +++ b/metadata/md5-cache/kde-base/nepomuk-core-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/shared-desktop-ontologies-0.11.0 >=dev-libs/soprano-2.9.3[dbu RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/nepomuk-core-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d8fa95441adee5e74cd2893bc7929b42 diff --git a/metadata/md5-cache/kde-base/nepomuk-widgets-4.14.3 b/metadata/md5-cache/kde-base/nepomuk-widgets-4.14.3 index 75dbe2040691..b8b04aefd950 100644 --- a/metadata/md5-cache/kde-base/nepomuk-widgets-4.14.3 +++ b/metadata/md5-cache/kde-base/nepomuk-widgets-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/nepomuk-core-4.14.3:4[aqua=] >=dev-libs/soprano-2.9.0 !=dev-lang/perl-5.10.1:= >=kde-base/perlqt-4.14.3:4[aqua=] >=kde-base/sm RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/perlkde-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a96c4fb4209a86dff9dd62d2ddb1efcc diff --git a/metadata/md5-cache/kde-base/perlqt-4.14.3 b/metadata/md5-cache/kde-base/perlqt-4.14.3 index cd666da7cc90..7909bbbc6095 100644 --- a/metadata/md5-cache/kde-base/perlqt-4.14.3 +++ b/metadata/md5-cache/kde-base/perlqt-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=dev-lang/perl:= dev-perl/List-MoreUtils >=kde-base/smokeqt-4.14.3:4[aqua RESTRICT=test SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/perlqt-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b46a5d1b222279e1c929a2df08af84ef diff --git a/metadata/md5-cache/kde-base/plasma-workspace-4.11.14 b/metadata/md5-cache/kde-base/plasma-workspace-4.11.14 index a645c4d003a8..4d23e483d66d 100644 --- a/metadata/md5-cache/kde-base/plasma-workspace-4.11.14 +++ b/metadata/md5-cache/kde-base/plasma-workspace-4.11.14 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libdbusmenu-qt[qt4(+)] >=dev-qt/qtcore-4.8.4-r3:4 !kde-misc/kto REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0f2eda137074311a980f8d498c1de70c diff --git a/metadata/md5-cache/kde-base/plasma-workspace-4.11.19 b/metadata/md5-cache/kde-base/plasma-workspace-4.11.19 index f69b436530c0..ec902d97dfcd 100644 --- a/metadata/md5-cache/kde-base/plasma-workspace-4.11.19 +++ b/metadata/md5-cache/kde-base/plasma-workspace-4.11.19 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libdbusmenu-qt >=dev-qt/qtcore-4.8.4-r3:4 !kde-misc/ktouchpaden REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a67abca077e36ee3f7768d6648c77c1d diff --git a/metadata/md5-cache/kde-base/plasma-workspace-4.11.22 b/metadata/md5-cache/kde-base/plasma-workspace-4.11.22 index 14f73d1711dd..6178299dbafb 100644 --- a/metadata/md5-cache/kde-base/plasma-workspace-4.11.22 +++ b/metadata/md5-cache/kde-base/plasma-workspace-4.11.22 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libdbusmenu-qt >=dev-qt/qtcore-4.8.4-r3:4 !kde-misc/ktouchpaden REQUIRED_USE=python? ( python_targets_python2_7 ) SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3334907f6966a6bd84566cb654777d07 diff --git a/metadata/md5-cache/kde-base/powerdevil-4.11.14 b/metadata/md5-cache/kde-base/powerdevil-4.11.14 index 0dca8597d459..a105d74ed1fe 100644 --- a/metadata/md5-cache/kde-base/powerdevil-4.11.14 +++ b/metadata/md5-cache/kde-base/powerdevil-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.14:4[aqua=] >=kde-base/libkworkspace-4.11.14:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXrandr ) pm-utils? ( sys-power/pm-utils ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4d78d35bbf1d2d9b20231ec43c31ff0d diff --git a/metadata/md5-cache/kde-base/powerdevil-4.11.19 b/metadata/md5-cache/kde-base/powerdevil-4.11.19 index 9b570cb81442..7024da5699bf 100644 --- a/metadata/md5-cache/kde-base/powerdevil-4.11.19 +++ b/metadata/md5-cache/kde-base/powerdevil-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.19:4[aqua=] >=kde-base/libkworkspace-4.11.19:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXrandr ) pm-utils? ( sys-power/pm-utils ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e393c8df64d1716c41d7dc89b1031be diff --git a/metadata/md5-cache/kde-base/powerdevil-4.11.22 b/metadata/md5-cache/kde-base/powerdevil-4.11.22 index b4a180f9318f..6fc13edda61c 100644 --- a/metadata/md5-cache/kde-base/powerdevil-4.11.22 +++ b/metadata/md5-cache/kde-base/powerdevil-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.11.22:4[aqua=] >=kde-base/libkworkspace-4.11.22:4[aqua=] !aqua? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXrandr ) pm-utils? ( sys-power/pm-utils ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=337f579f6bc648b0a83cd69ba627d559 diff --git a/metadata/md5-cache/kde-base/pykde4-4.14.3 b/metadata/md5-cache/kde-base/pykde4-4.14.3 index 9aeb930c2983..72f4e2f22b13 100644 --- a/metadata/md5-cache/kde-base/pykde4-4.14.3 +++ b/metadata/md5-cache/kde-base/pykde4-4.14.3 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) py REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/pykde4-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 portability 3a50b3ec310b86914f98babecc8f89c6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 portability 3a50b3ec310b86914f98babecc8f89c6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9eef139bc309a94fa7fb67998bf1505d diff --git a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.14 b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.14 index d10770872a32..4902cc479145 100644 --- a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.14 +++ b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8ce871a80a2ce1cc7d48e7c23e202a4b diff --git a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.19 b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.19 index a782f61feade..0477b26be8ac 100644 --- a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.19 +++ b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=86d9959bcd8eab46a05ffd83848e29f6 diff --git a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.22 b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.22 index bedcb7575bce..f7928f8a1c68 100644 --- a/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.22 +++ b/metadata/md5-cache/kde-base/qguiplatformplugin_kde-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2a09f2364164961459bc72d716ff3b78 diff --git a/metadata/md5-cache/kde-base/qtruby-4.14.3-r2 b/metadata/md5-cache/kde-base/qtruby-4.14.3-r2 index f2c9d2139e92..5c2cf3e73b81 100644 --- a/metadata/md5-cache/kde-base/qtruby-4.14.3-r2 +++ b/metadata/md5-cache/kde-base/qtruby-4.14.3-r2 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/smokeqt-4.14.3:4[aqua=,declarative?,opengl,phonon?,qscintilla REQUIRED_USE=|| ( ruby_targets_ruby20 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/qtruby-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f37101093aea6136b3e183ad4c0c0ad diff --git a/metadata/md5-cache/kde-base/qyoto-4.14.3 b/metadata/md5-cache/kde-base/qyoto-4.14.3 index 8ed58fab85ff..352d122ff45f 100644 --- a/metadata/md5-cache/kde-base/qyoto-4.14.3 +++ b/metadata/md5-cache/kde-base/qyoto-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-lang/mono >=kde-base/smokeqt-4.14.3:4[aqua=,opengl,phonon?,qscintilla?,webkit?] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/qyoto-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mono-env 10809200679bcceefebac9e72bebb6e6 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=19f9a7c604a59af3770a2ebc8e2ebcaf diff --git a/metadata/md5-cache/kde-base/smokegen-4.14.3 b/metadata/md5-cache/kde-base/smokegen-4.14.3 index 781d0c762972..86faf07b0dcf 100644 --- a/metadata/md5-cache/kde-base/smokegen-4.14.3 +++ b/metadata/md5-cache/kde-base/smokegen-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtcore:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/smokegen-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0434c78fe5e380f2c3548724034cddf5 diff --git a/metadata/md5-cache/kde-base/smokekde-4.14.3 b/metadata/md5-cache/kde-base/smokekde-4.14.3 index f86056254195..ecdc71acbc37 100644 --- a/metadata/md5-cache/kde-base/smokekde-4.14.3 +++ b/metadata/md5-cache/kde-base/smokekde-4.14.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/smokeqt-4.14.3:4[aqua=] akonadi? ( >=kde-base/kdepimlibs-4.14.3:4[aqua=] ) attica? ( dev-libs/libattica ) kate? ( >=kde-apps/kate-4.14.3:4[aqua=] ) okular? ( >=kde-apps/okular-4.14.3:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.14.3:4[aqua=] SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/smokekde-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3b75a6ddc685c6d4656782c695b5ad2f diff --git a/metadata/md5-cache/kde-base/smokeqt-4.14.3-r1 b/metadata/md5-cache/kde-base/smokeqt-4.14.3-r1 index 2d8671e05d60..710119310abb 100644 --- a/metadata/md5-cache/kde-base/smokeqt-4.14.3-r1 +++ b/metadata/md5-cache/kde-base/smokeqt-4.14.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/smokegen-4.14.3:4[aqua=] dev-qt/designer:4 dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtscript:4 dev-qt/qtsql:4 dev-qt/qtsvg:4 dev-qt/qttest:4 phonon? ( media-libs/phonon[qt4] ) qimageblitz? ( >=media-libs/qimageblitz-0.0.4 ) qscintilla? ( x11-libs/qscintilla:= ) qwt? ( x11-libs/qwt:5[svg] ) webkit? ( dev-qt/qtwebkit:4 ) xmlpatterns? ( dev-qt/qtxmlpatterns:4 ) declarative? ( >=dev-qt/qtdeclarative-4.8.5:4 ) qthelp? ( >=dev-qt/qthelp-4.8.5:4 ) opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) multimedia? ( >=dev-qt/qtmultimedia-4.8.5:4 ) SLOT=4/4.14 SRC_URI=mirror://kde/stable/4.14.3/src/smokeqt-4.14.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c5df9a67c5f0ec908a744f12c3f11907 diff --git a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.14 b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.14 index 16664fb2e5c3..d2c5f942880d 100644 --- a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.14 +++ b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.14 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/solid-runtime-4.11.14:4[aqua=] !kde-base/solid:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.14:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c6ff31f29e8f6e53cbf559204844ea90 diff --git a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.19 b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.19 index 6f5ff5b1b0cd..7bc2d923c457 100644 --- a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.19 +++ b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.19 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/solid-runtime-4.11.19:4[aqua=] !kde-base/solid:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.19:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b861fe70e7649376387c42b441ceb0e5 diff --git a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.22 b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.22 index 0484949fc58d..9fb5032ff3bf 100644 --- a/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.22 +++ b/metadata/md5-cache/kde-base/solid-actions-kcm-4.11.22 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/solid-runtime-4.11.22:4[aqua=] !kde-base/solid:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11.22:4[aqua=] SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ae017c68878327cfd8fa6d373d42dbd7 diff --git a/metadata/md5-cache/kde-base/systemsettings-4.11.14 b/metadata/md5-cache/kde-base/systemsettings-4.11.14 index b99914bb2de2..6ce01f153074 100644 --- a/metadata/md5-cache/kde-base/systemsettings-4.11.14 +++ b/metadata/md5-cache/kde-base/systemsettings-4.11.14 @@ -10,5 +10,5 @@ RDEPEND=app-misc/strigi dev-libs/glib:2 >=kde-base/kwin-4.11.14:4[aqua=] >=kde-b RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/4.14.3/src/kde-workspace-4.11.14.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=67432eb739240b28151d13f4dc169200 diff --git a/metadata/md5-cache/kde-base/systemsettings-4.11.19 b/metadata/md5-cache/kde-base/systemsettings-4.11.19 index 54a2516ffa8b..3b86e9f91469 100644 --- a/metadata/md5-cache/kde-base/systemsettings-4.11.19 +++ b/metadata/md5-cache/kde-base/systemsettings-4.11.19 @@ -10,5 +10,5 @@ RDEPEND=app-misc/strigi dev-libs/glib:2 >=kde-base/kwin-4.11.19:4[aqua=] >=kde-b RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.04.1/src/kde-workspace-4.11.19.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2f80e9c68f6875f3557017035a1649a4 diff --git a/metadata/md5-cache/kde-base/systemsettings-4.11.22 b/metadata/md5-cache/kde-base/systemsettings-4.11.22 index ef48205f160d..017db15feb4f 100644 --- a/metadata/md5-cache/kde-base/systemsettings-4.11.22 +++ b/metadata/md5-cache/kde-base/systemsettings-4.11.22 @@ -10,5 +10,5 @@ RDEPEND=app-misc/strigi dev-libs/glib:2 >=kde-base/kwin-4.11.22:4[aqua=] >=kde-b RESTRICT=test SLOT=4/4.11 SRC_URI=mirror://kde/stable/applications/15.08.0/src/kde-workspace-4.11.22.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 kde4-meta 18ff6ae74ea548294f6b572f2b25a004 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1b81aaae10bc2ef15a50c741e3daf50c diff --git a/metadata/md5-cache/kde-frameworks/attica-5.13.0 b/metadata/md5-cache/kde-frameworks/attica-5.13.0 index df739c901a4b..b746d52364af 100644 --- a/metadata/md5-cache/kde-frameworks/attica-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/attica-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=dev-qt/qtnetwork:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/attica-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=999deca09af970ab57728f66c022183b diff --git a/metadata/md5-cache/kde-frameworks/baloo-5.13.0 b/metadata/md5-cache/kde-frameworks/baloo-5.13.0 index 48ee50c099a9..58fb18bc2ba0 100644 --- a/metadata/md5-cache/kde-frameworks/baloo-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/baloo-5.13.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-frameworks/kauth-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kcrash-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/kfilemetadata-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kidletime-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/solid-5.13 dev-db/lmdb dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-apps/attr !kde-base/baloo:4[-minimal(-)] !kde-base/baloo:5 !kde-plasma/baloo >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/baloo-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e3408fadb3cd37f12bbe772142332a75 diff --git a/metadata/md5-cache/kde-frameworks/bluez-qt-5.13.0 b/metadata/md5-cache/kde-frameworks/bluez-qt-5.13.0 index 50333044588a..0943ed2cf1e5 100644 --- a/metadata/md5-cache/kde-frameworks/bluez-qt-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/bluez-qt-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtnetwork:5 !kde-plasma/bluez-qt >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/bluez-qt-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 udev 37ef89be271b9ae8aa64be024ddb39b5 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 udev 37ef89be271b9ae8aa64be024ddb39b5 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6d55016c370c8d013a4b995635404e4e diff --git a/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.13.0 b/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.13.0 index cb8ecd4c3fe7..c8e8f6075249 100644 --- a/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.13.0 @@ -9,5 +9,5 @@ LICENSE=BSD RDEPEND=dev-qt/qtcore:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/extra-cmake-modules-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0f0c7090b3825b67e3c14dd80e0f1163 diff --git a/metadata/md5-cache/kde-frameworks/frameworkintegration-5.13.0 b/metadata/md5-cache/kde-frameworks/frameworkintegration-5.13.0 index 6b4df02586f4..d0f27b5902c2 100644 --- a/metadata/md5-cache/kde-frameworks/frameworkintegration-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/frameworkintegration-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-plasma/oxygen-fonts-5.3.2 >=kde-frameworks/kcompletion-5.13 >=kde- RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/frameworkintegration-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ad76c0a7bac698cdc94e61a6fbc54241 diff --git a/metadata/md5-cache/kde-frameworks/kactivities-5.13.0 b/metadata/md5-cache/kde-frameworks/kactivities-5.13.0 index f95a7e7c9b72..0686fcd0367e 100644 --- a/metadata/md5-cache/kde-frameworks/kactivities-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kactivities-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcmutils-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/kdeclarative-5.13 >=kde-frameworks/kglobalaccel-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwindowsystem-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 !kde-base/kactivities:4[-minimal(-)] >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kactivities-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6a4576d888df9908a540540d05589ea5 diff --git a/metadata/md5-cache/kde-frameworks/kapidox-5.13.0 b/metadata/md5-cache/kde-frameworks/kapidox-5.13.0 index 5eaa6cc68627..972f4dc30d11 100644 --- a/metadata/md5-cache/kde-frameworks/kapidox-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kapidox-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=app-doc/doxygen dev-python/jinja[python_targets_python2_7(-)?,python_tar REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kapidox-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=eff5a88d9e1dd38d563e3f352ffb87ed diff --git a/metadata/md5-cache/kde-frameworks/karchive-5.13.0 b/metadata/md5-cache/kde-frameworks/karchive-5.13.0 index d5794beb2793..46a3051eb2e3 100644 --- a/metadata/md5-cache/kde-frameworks/karchive-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/karchive-5.13.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=bzip2? ( app-arch/bzip2 ) lzma? ( app-arch/xz-utils ) sys-libs/zlib >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/karchive-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f586e9286c1983e9d665723e1e01f263 diff --git a/metadata/md5-cache/kde-frameworks/kauth-5.13.0 b/metadata/md5-cache/kde-frameworks/kauth-5.13.0 index aead31f30be3..909aed569b1d 100644 --- a/metadata/md5-cache/kde-frameworks/kauth-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kauth-5.13.0 @@ -10,5 +10,5 @@ PDEPEND=policykit? ( kde-plasma/polkit-kde-agent ) RDEPEND=>=kde-frameworks/kcoreaddons-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 policykit? ( sys-auth/polkit-qt[qt5] ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kauth-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f9df9fb581d0dee0db86c55b979b5b68 diff --git a/metadata/md5-cache/kde-frameworks/kbookmarks-5.13.0 b/metadata/md5-cache/kde-frameworks/kbookmarks-5.13.0 index cb4ffafc54a5..fb7e7ceec63e 100644 --- a/metadata/md5-cache/kde-frameworks/kbookmarks-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kbookmarks-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcodecs-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kbookmarks-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aadfe5fd8dc4c7488812b356fa6fd685 diff --git a/metadata/md5-cache/kde-frameworks/kcmutils-5.13.0 b/metadata/md5-cache/kde-frameworks/kcmutils-5.13.0 index 3f51378456af..e9688a3d25c2 100644 --- a/metadata/md5-cache/kde-frameworks/kcmutils-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kcmutils-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=kde-frameworks/kauth-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kdeclarative-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kcmutils-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f01eba9aa136d145eb566239f8120726 diff --git a/metadata/md5-cache/kde-frameworks/kcodecs-5.13.0 b/metadata/md5-cache/kde-frameworks/kcodecs-5.13.0 index a4299861890e..556b2f1ef72b 100644 --- a/metadata/md5-cache/kde-frameworks/kcodecs-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kcodecs-5.13.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ LGPL-2+ RDEPEND=>=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kcodecs-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a8a40ee79b95a559a362a9fd788d2ee4 diff --git a/metadata/md5-cache/kde-frameworks/kcompletion-5.13.0 b/metadata/md5-cache/kde-frameworks/kcompletion-5.13.0 index a582cf9d4294..617d028b195a 100644 --- a/metadata/md5-cache/kde-frameworks/kcompletion-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kcompletion-5.13.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kwidgetsaddons-5.13 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kcompletion-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=68cf6401be81b240c88a8156cf2250b5 diff --git a/metadata/md5-cache/kde-frameworks/kconfig-5.13.0 b/metadata/md5-cache/kde-frameworks/kconfig-5.13.0 index 1de3f0ee4e1b..dcf20be9c233 100644 --- a/metadata/md5-cache/kde-frameworks/kconfig-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kconfig-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kconfig-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbde31d53bf6bfdd4b6ad81bb8b01a8e diff --git a/metadata/md5-cache/kde-frameworks/kconfigwidgets-5.13.0 b/metadata/md5-cache/kde-frameworks/kconfigwidgets-5.13.0 index 03b612e5cf63..ad0c71768b0a 100644 --- a/metadata/md5-cache/kde-frameworks/kconfigwidgets-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kconfigwidgets-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kauth-5.13 >=kde-frameworks/kcodecs-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kguiaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kwidgetsaddons-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kconfigwidgets-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5bd7689e08b9c9eb8aa4262e97f57c52 diff --git a/metadata/md5-cache/kde-frameworks/kcoreaddons-5.13.0 b/metadata/md5-cache/kde-frameworks/kcoreaddons-5.13.0 index 93ec0b56b844..dafaf5cbaaa2 100644 --- a/metadata/md5-cache/kde-frameworks/kcoreaddons-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kcoreaddons-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtcore:5[icu] fam? ( virtual/fam ) !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kcoreaddons-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e346e7bd16e550399fc00714c5b9ce71 diff --git a/metadata/md5-cache/kde-frameworks/kcrash-5.13.0 b/metadata/md5-cache/kde-frameworks/kcrash-5.13.0 index 17408750642d..c501e2095220 100644 --- a/metadata/md5-cache/kde-frameworks/kcrash-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kcrash-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 de RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kcrash-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c22b5db0c20c7b10e862414b7b160f3d diff --git a/metadata/md5-cache/kde-frameworks/kdbusaddons-5.13.0 b/metadata/md5-cache/kde-frameworks/kdbusaddons-5.13.0 index ff48c798cf32..722949b6050a 100644 --- a/metadata/md5-cache/kde-frameworks/kdbusaddons-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdbusaddons-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtdbus:5 X? ( dev-qt/qtx11extras:5 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdbusaddons-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cee7f8bcbc8be6d7868f040b5c7d3a16 diff --git a/metadata/md5-cache/kde-frameworks/kdeclarative-5.13.0 b/metadata/md5-cache/kde-frameworks/kdeclarative-5.13.0 index b31b5996f121..c6e1286c8a97 100644 --- a/metadata/md5-cache/kde-frameworks/kdeclarative-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdeclarative-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kglobalaccel-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kpackage-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 media-libs/libepoxy >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdeclarative-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6ec0cab7e3c05c10155370856c7230bd diff --git a/metadata/md5-cache/kde-frameworks/kded-5.13.0 b/metadata/md5-cache/kde-frameworks/kded-5.13.0 index 1a81b9fa1139..81c88c2d7696 100644 --- a/metadata/md5-cache/kde-frameworks/kded-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kded-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kcrash-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/kinit-5.13 >=kde-frameworks/kservice-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kded-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=12171ed3b26d3f2352e64724d8186e8e diff --git a/metadata/md5-cache/kde-frameworks/kdelibs4support-5.13.0 b/metadata/md5-cache/kde-frameworks/kdelibs4support-5.13.0 index 61fba52e1f74..3bcb05ec5de5 100644 --- a/metadata/md5-cache/kde-frameworks/kdelibs4support-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdelibs4support-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kauth-5.13 >=kde-frameworks/kcodecs-5.13 >=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kcrash-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/kdesignerplugin-5.13 >=kde-frameworks/kglobalaccel-5.13 >=kde-frameworks/kguiaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kjobwidgets-5.13 >=kde-frameworks/knotifications-5.13 >=kde-frameworks/kparts-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/ktextwidgets-5.13 >=kde-frameworks/kunitconversion-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 >=kde-frameworks/kxmlgui-5.13 >=kde-frameworks/solid-5.13 app-text/docbook-xml-dtd:4.2 dev-libs/openssl:0 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtprintsupport:5 dev-qt/qtsvg:5 dev-qt/qttest:5 dev-qt/qtwidgets:5 virtual/libintl X? ( dev-qt/qtx11extras:5 x11-libs/libICE x11-libs/libSM x11-libs/libX11 ) >=kde-frameworks/kdoctools-5.13 >=kde-frameworks/kemoticons-5.13 >=kde-frameworks/kinit-5.13 >=kde-frameworks/kitemmodels-5.13 dev-qt/qtxml:5 !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/kdelibs4support-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=46929fdd122728616241ca75f384213e diff --git a/metadata/md5-cache/kde-frameworks/kdesignerplugin-5.13.0 b/metadata/md5-cache/kde-frameworks/kdesignerplugin-5.13.0 index 2d32feb22109..0d17eb33b0cb 100644 --- a/metadata/md5-cache/kde-frameworks/kdesignerplugin-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdesignerplugin-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 designer? ( dev-qt/designer:5 >=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kplotting-5.13 >=kde-frameworks/ktextwidgets-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 >=kde-frameworks/sonnet-5.13 ) webkit? ( dev-qt/designer:5 dev-qt/qtgui:5 >=kde-frameworks/kdewebkit-5.13 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdesignerplugin-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=52f2771bbfefbd0e34bfc7fefa6a83aa diff --git a/metadata/md5-cache/kde-frameworks/kdesu-5.13.0 b/metadata/md5-cache/kde-frameworks/kdesu-5.13.0 index e92b0f668efa..d0869c7f8529 100644 --- a/metadata/md5-cache/kde-frameworks/kdesu-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdesu-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kpty-5.13 >=kde-frameworks/kservice-5.13 X? ( x11-libs/libX11 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdesu-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=91eefb370d87eb92e7423b178b0b1894 diff --git a/metadata/md5-cache/kde-frameworks/kdewebkit-5.13.0 b/metadata/md5-cache/kde-frameworks/kdewebkit-5.13.0 index be75a449dacf..9c940a19b77b 100644 --- a/metadata/md5-cache/kde-frameworks/kdewebkit-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdewebkit-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kjobwidgets-5.13 >=kde-frameworks/kparts-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwallet-5.13 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdewebkit-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0c63ce9b8b0136d09bd229d52c397c9e diff --git a/metadata/md5-cache/kde-frameworks/kdnssd-5.13.0 b/metadata/md5-cache/kde-frameworks/kdnssd-5.13.0 index b08883fa31b2..0eaa40e120cc 100644 --- a/metadata/md5-cache/kde-frameworks/kdnssd-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdnssd-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtnetwork:5 zeroconf? ( dev-qt/qtdbus:5 net-dns/avahi[mdnsresponder-compat] ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdnssd-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5405afc85f7ed6fe6d5a6d689a5f086a diff --git a/metadata/md5-cache/kde-frameworks/kdoctools-5.13.0 b/metadata/md5-cache/kde-frameworks/kdoctools-5.13.0 index 77044ff8b9b1..9460b9ab540a 100644 --- a/metadata/md5-cache/kde-frameworks/kdoctools-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kdoctools-5.13.0 @@ -9,5 +9,5 @@ LICENSE=MIT RDEPEND=>=kde-frameworks/karchive-5.13 app-text/docbook-xml-dtd:4.5 app-text/docbook-xsl-stylesheets dev-libs/libxml2:2 dev-libs/libxslt >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kdoctools-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ab5cbfc8304ddb6f720b54cbf7a9282b diff --git a/metadata/md5-cache/kde-frameworks/kemoticons-5.13.0 b/metadata/md5-cache/kde-frameworks/kemoticons-5.13.0 index 4db2392b3e50..f5a93f90a7d6 100644 --- a/metadata/md5-cache/kde-frameworks/kemoticons-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kemoticons-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frame RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kemoticons-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ef426ae0fa1136368f0ade3a3142e760 diff --git a/metadata/md5-cache/kde-frameworks/kfilemetadata-5.13.0 b/metadata/md5-cache/kde-frameworks/kfilemetadata-5.13.0 index 5542b63afeba..260b31a290b9 100644 --- a/metadata/md5-cache/kde-frameworks/kfilemetadata-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kfilemetadata-5.13.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/ki18n-5.13 dev-qt/qtxml:5 epub? ( app-text/ebook-tools ) exif? ( media-gfx/exiv2:= ) ffmpeg? ( libav? ( media-video/libav:= ) !libav? ( media-video/ffmpeg:0= ) ) pdf? ( app-text/poppler[qt5] ) taglib? ( media-libs/taglib ) !kde-base/kfilemetadata:5 !kde-plasma/kfilemetadata >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kfilemetadata-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5fa43ba53914fbbab17b11a3c1b76e15 diff --git a/metadata/md5-cache/kde-frameworks/kglobalaccel-5.13.0 b/metadata/md5-cache/kde-frameworks/kglobalaccel-5.13.0 index f87c8b9bfe1d..bc97e890e36a 100644 --- a/metadata/md5-cache/kde-frameworks/kglobalaccel-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kglobalaccel-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kcrash-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/kwindowsystem-5.13[X] dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb x11-libs/xcb-util-keysyms !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kglobalaccel-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4bab8874c3bb0faeb1d5ab7df810ff49 diff --git a/metadata/md5-cache/kde-frameworks/kguiaddons-5.13.0 b/metadata/md5-cache/kde-frameworks/kguiaddons-5.13.0 index 86ff84841257..427bbe15ed2d 100644 --- a/metadata/md5-cache/kde-frameworks/kguiaddons-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kguiaddons-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtx11extras:5 x11-libs/libX11 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kguiaddons-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6ad3250661fd3a5119f94b55454cc557 diff --git a/metadata/md5-cache/kde-frameworks/khtml-5.13.0 b/metadata/md5-cache/kde-frameworks/khtml-5.13.0 index 82d35fe6fdb3..fd0436c75ca2 100644 --- a/metadata/md5-cache/kde-frameworks/khtml-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/khtml-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/kcodecs-5.13 >=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kglobalaccel-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kjobwidgets-5.13 >=kde-frameworks/kjs-5.13 >=kde-frameworks/knotifications-5.13 >=kde-frameworks/kparts-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/ktextwidgets-5.13 >=kde-frameworks/kwallet-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 >=kde-frameworks/kxmlgui-5.13 >=kde-frameworks/sonnet-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/giflib media-libs/libpng:0= media-libs/phonon[qt5] sys-libs/zlib virtual/jpeg:0 X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/khtml-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b29c4fc88561c3389ec0548601146275 diff --git a/metadata/md5-cache/kde-frameworks/ki18n-5.13.0 b/metadata/md5-cache/kde-frameworks/ki18n-5.13.0 index df06c0bab058..646d012dc89f 100644 --- a/metadata/md5-cache/kde-frameworks/ki18n-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/ki18n-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtscript:5 sys-devel/gettext virtual/libintl >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/ki18n-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cba2897401e724dd24ac33b97ad43711 diff --git a/metadata/md5-cache/kde-frameworks/kiconthemes-5.13.0 b/metadata/md5-cache/kde-frameworks/kiconthemes-5.13.0 index 2e9a49fbc6d7..878e4035d002 100644 --- a/metadata/md5-cache/kde-frameworks/kiconthemes-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kiconthemes-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kwidgetsaddons-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kiconthemes-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5183321e17f53a557f6979c747cfc426 diff --git a/metadata/md5-cache/kde-frameworks/kidletime-5.13.0 b/metadata/md5-cache/kde-frameworks/kidletime-5.13.0 index a98f837f7393..f1bf22eccb28 100644 --- a/metadata/md5-cache/kde-frameworks/kidletime-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kidletime-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXext x11-libs/libxcb >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kidletime-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8a224a916db9984b58d53de2c94ca849 diff --git a/metadata/md5-cache/kde-frameworks/kimageformats-5.13.0 b/metadata/md5-cache/kde-frameworks/kimageformats-5.13.0 index 27fe56cce56f..2b447fcf38b9 100644 --- a/metadata/md5-cache/kde-frameworks/kimageformats-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kimageformats-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtgui:5 eps? ( dev-qt/qtprintsupport:5 ) openexr? ( media-libs/ilmbase:= media-libs/openexr:= ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kimageformats-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c6c0b4b40bc7de7620b1a70c94f62b7b diff --git a/metadata/md5-cache/kde-frameworks/kinit-5.13.0 b/metadata/md5-cache/kde-frameworks/kinit-5.13.0 index 2d0ef33c7a8b..a7c1f77b24a6 100644 --- a/metadata/md5-cache/kde-frameworks/kinit-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kinit-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kcrash-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwindowsystem-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 x11-libs/libX11 caps? ( sys-libs/libcap ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kinit-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5d17d359ca4aaff2058547eeca65dfa6 diff --git a/metadata/md5-cache/kde-frameworks/kio-5.13.0 b/metadata/md5-cache/kde-frameworks/kio-5.13.0 index ff6d7a092893..81e938771bed 100644 --- a/metadata/md5-cache/kde-frameworks/kio-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kio-5.13.0 @@ -11,5 +11,5 @@ RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/kbookmarks-5.13 >=kde-fr RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kio-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0141e8004807ef1ea8bd910b0e0c411f diff --git a/metadata/md5-cache/kde-frameworks/kitemmodels-5.13.0 b/metadata/md5-cache/kde-frameworks/kitemmodels-5.13.0 index 3e5a6f919017..90eaeadcd183 100644 --- a/metadata/md5-cache/kde-frameworks/kitemmodels-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kitemmodels-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kitemmodels-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=81fdfd5d53acb926ae8e5385782b66d4 diff --git a/metadata/md5-cache/kde-frameworks/kitemviews-5.13.0 b/metadata/md5-cache/kde-frameworks/kitemviews-5.13.0 index c438176df28d..39b6feb43f27 100644 --- a/metadata/md5-cache/kde-frameworks/kitemviews-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kitemviews-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kitemviews-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=55707a19d12c466009649dd1fdbc28d1 diff --git a/metadata/md5-cache/kde-frameworks/kjobwidgets-5.13.0 b/metadata/md5-cache/kde-frameworks/kjobwidgets-5.13.0 index 2d332d65c2e8..d7a95dd9b9ee 100644 --- a/metadata/md5-cache/kde-frameworks/kjobwidgets-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kjobwidgets-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kwidgetsaddons-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kjobwidgets-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6a0be7dd830ffd08b35cbaeb762563e0 diff --git a/metadata/md5-cache/kde-frameworks/kjs-5.13.0 b/metadata/md5-cache/kde-frameworks/kjs-5.13.0 index 73de0a44cd42..e2dbc2203262 100644 --- a/metadata/md5-cache/kde-frameworks/kjs-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kjs-5.13.0 @@ -9,5 +9,5 @@ LICENSE=BSD-2 LGPL-2+ RDEPEND=dev-libs/libpcre >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/kjs-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8420030664306e8859df2daed64aa4d1 diff --git a/metadata/md5-cache/kde-frameworks/kjsembed-5.13.0 b/metadata/md5-cache/kde-frameworks/kjsembed-5.13.0 index c0b24f870da5..bdb0ac41af8c 100644 --- a/metadata/md5-cache/kde-frameworks/kjsembed-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kjsembed-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/ki18n-5.13 >=kde-frameworks/kjs-5.13 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/kjsembed-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=baf2628646b641ed8b96c0aa7b8f72ff diff --git a/metadata/md5-cache/kde-frameworks/kmediaplayer-5.13.0 b/metadata/md5-cache/kde-frameworks/kmediaplayer-5.13.0 index 8b85de7d462c..9371f9a14393 100644 --- a/metadata/md5-cache/kde-frameworks/kmediaplayer-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kmediaplayer-5.13.0 @@ -9,5 +9,5 @@ LICENSE=MIT RDEPEND=>=kde-frameworks/kparts-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtdbus:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/kmediaplayer-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=372465003370befaacdb6a05a18be99d diff --git a/metadata/md5-cache/kde-frameworks/knewstuff-5.13.0 b/metadata/md5-cache/kde-frameworks/knewstuff-5.13.0 index 7cf087dd1aed..c14b93f6002d 100644 --- a/metadata/md5-cache/kde-frameworks/knewstuff-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/knewstuff-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/attica-5.13 >=kde-frameworks/karchive-5.13 >=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/ktextwidgets-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/knewstuff-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=224dd9c635ddae1485f665e5f97df415 diff --git a/metadata/md5-cache/kde-frameworks/knotifications-5.13.0 b/metadata/md5-cache/kde-frameworks/knotifications-5.13.0 index 4d1733aa3b1e..96702457db17 100644 --- a/metadata/md5-cache/kde-frameworks/knotifications-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/knotifications-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=>=kde-frameworks/kcodecs-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-libs/phonon[qt5] dbus? ( dev-libs/libdbusmenu-qt[qt5] ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXtst ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/knotifications-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=edf62db00ab01f143e2ea101567728bd diff --git a/metadata/md5-cache/kde-frameworks/knotifyconfig-5.13.0 b/metadata/md5-cache/kde-frameworks/knotifyconfig-5.13.0 index 43e88d52a24a..b30f151cb8cf 100644 --- a/metadata/md5-cache/kde-frameworks/knotifyconfig-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/knotifyconfig-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kio-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 phonon? ( media-libs/phonon[qt5] ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/knotifyconfig-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0a860cf05019bfb46cef154c426e3ef8 diff --git a/metadata/md5-cache/kde-frameworks/kpackage-5.13.0 b/metadata/md5-cache/kde-frameworks/kpackage-5.13.0 index 6816a2f16501..ac48e963804b 100644 --- a/metadata/md5-cache/kde-frameworks/kpackage-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kpackage-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kpackage-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=57335d426f5f1e50691ad290c6963425 diff --git a/metadata/md5-cache/kde-frameworks/kparts-5.13.0 b/metadata/md5-cache/kde-frameworks/kparts-5.13.0 index 542f492c48b6..d2536ebb0710 100644 --- a/metadata/md5-cache/kde-frameworks/kparts-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kparts-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kjobwidgets-5.13 >=kde-frameworks/knotifications-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kparts-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=49ca721aa91e53da9f36349de1cf471a diff --git a/metadata/md5-cache/kde-frameworks/kpeople-5.13.0 b/metadata/md5-cache/kde-frameworks/kpeople-5.13.0 index 926e01211c1a..ef219de8beb9 100644 --- a/metadata/md5-cache/kde-frameworks/kpeople-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kpeople-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 !net-libs/kpeople:5 !net-libs/libkpeople[-minimal(-)] >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kpeople-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=156f482fcbe9ed7f86f2ebbe67dc5892 diff --git a/metadata/md5-cache/kde-frameworks/kplotting-5.13.0 b/metadata/md5-cache/kde-frameworks/kplotting-5.13.0 index a0d562b27341..3725a3a36531 100644 --- a/metadata/md5-cache/kde-frameworks/kplotting-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kplotting-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kplotting-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0967b60f66dd8da6538bf3243d2c312a diff --git a/metadata/md5-cache/kde-frameworks/kpty-5.13.0 b/metadata/md5-cache/kde-frameworks/kpty-5.13.0 index 6f985872d380..fe2b15366041 100644 --- a/metadata/md5-cache/kde-frameworks/kpty-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kpty-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 sys-libs/libutempter >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kpty-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3e082f413782b95668a6e392d0eb204c diff --git a/metadata/md5-cache/kde-frameworks/kross-5.13.0 b/metadata/md5-cache/kde-frameworks/kross-5.13.0 index 506632672672..cb52e4fde256 100644 --- a/metadata/md5-cache/kde-frameworks/kross-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kross-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kparts-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kxmlgui-5.13 dev-qt/qtgui:5 dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/kross-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4f575a9c9ffc731fde1e779cb92fac3e diff --git a/metadata/md5-cache/kde-frameworks/krunner-5.13.0 b/metadata/md5-cache/kde-frameworks/krunner-5.13.0 index 5d69a429849c..b0a1be6f0f5c 100644 --- a/metadata/md5-cache/kde-frameworks/krunner-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/krunner-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kio-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/plasma-5.13 >=kde-frameworks/solid-5.13 >=kde-frameworks/threadweaver-5.13 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/portingAids/krunner-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a0c61eece240d414d542e5b10cc3c6de diff --git a/metadata/md5-cache/kde-frameworks/kservice-5.13.0 b/metadata/md5-cache/kde-frameworks/kservice-5.13.0 index 770cd9e6e445..80338fbf3bcb 100644 --- a/metadata/md5-cache/kde-frameworks/kservice-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kservice-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-fr RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kservice-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0ca65aaf27c5e6633e48fa2440159e76 diff --git a/metadata/md5-cache/kde-frameworks/ktexteditor-5.13.0 b/metadata/md5-cache/kde-frameworks/ktexteditor-5.13.0 index fc485af6516e..1e141be3bd98 100644 --- a/metadata/md5-cache/kde-frameworks/ktexteditor-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/ktexteditor-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-frameworks/karchive-5.13 >=kde-frameworks/kcodecs-5.13 >=kde-frame RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/ktexteditor-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b6bd2683fdb88487948fe1ac769051d4 diff --git a/metadata/md5-cache/kde-frameworks/ktextwidgets-5.13.0 b/metadata/md5-cache/kde-frameworks/ktextwidgets-5.13.0 index 8b5fa353bc9f..212fec7826dc 100644 --- a/metadata/md5-cache/kde-frameworks/ktextwidgets-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/ktextwidgets-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ LGPL-2.1+ RDEPEND=>=kde-frameworks/kcompletion-5.13 >=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 >=kde-frameworks/sonnet-5.13 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/ktextwidgets-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3879b0d9c4a6ee2c103be505c1f54ecf diff --git a/metadata/md5-cache/kde-frameworks/kunitconversion-5.13.0 b/metadata/md5-cache/kde-frameworks/kunitconversion-5.13.0 index ac9c21bca5c2..60cc8b8a7ea8 100644 --- a/metadata/md5-cache/kde-frameworks/kunitconversion-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kunitconversion-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/ki18n-5.13 dev-qt/qtnetwork:5 dev-qt/qtxml:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kunitconversion-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f3709c3a06da2acdc1a9be23e2cf07cc diff --git a/metadata/md5-cache/kde-frameworks/kwallet-5.13.0-r1 b/metadata/md5-cache/kde-frameworks/kwallet-5.13.0-r1 index 2177a309bfb4..6c8fc746cadd 100644 --- a/metadata/md5-cache/kde-frameworks/kwallet-5.13.0-r1 +++ b/metadata/md5-cache/kde-frameworks/kwallet-5.13.0-r1 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kdbusaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/knotifications-5.13 >=kde-frameworks/kservice-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 dev-libs/libgcrypt:0= dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 gpg? ( >=kde-apps/gpgmepp-14.12.0 app-crypt/gpgme ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kwallet-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f7de5b4bc56c0923e9ba3608b9ddc1c9 diff --git a/metadata/md5-cache/kde-frameworks/kwidgetsaddons-5.13.0 b/metadata/md5-cache/kde-frameworks/kwidgetsaddons-5.13.0 index 18b4fb481f74..fb9cca118897 100644 --- a/metadata/md5-cache/kde-frameworks/kwidgetsaddons-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kwidgetsaddons-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kwidgetsaddons-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=00f0387270148c0915e06f2d5a29390a diff --git a/metadata/md5-cache/kde-frameworks/kwindowsystem-5.13.0 b/metadata/md5-cache/kde-frameworks/kwindowsystem-5.13.0 index 8303def342ff..4a474b5fc290 100644 --- a/metadata/md5-cache/kde-frameworks/kwindowsystem-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kwindowsystem-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qtgui:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 x11-libs/lib RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kwindowsystem-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=177d2be62045bbed6935e1cb5b4237ca diff --git a/metadata/md5-cache/kde-frameworks/kxmlgui-5.13.0 b/metadata/md5-cache/kde-frameworks/kxmlgui-5.13.0 index 9acd22e640b7..ec2f71d3c63b 100644 --- a/metadata/md5-cache/kde-frameworks/kxmlgui-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kxmlgui-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kconfig-5.13 >=kde-frameworks/kconfigwidgets-5.13 >=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/kglobalaccel-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kiconthemes-5.13 >=kde-frameworks/kitemviews-5.13 >=kde-frameworks/ktextwidgets-5.13 >=kde-frameworks/kwidgetsaddons-5.13 >=kde-frameworks/kwindowsystem-5.13 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 attica? ( >=kde-frameworks/attica-5.13 ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kxmlgui-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8dd04a9f1468fd1a618a5e73235b2e39 diff --git a/metadata/md5-cache/kde-frameworks/kxmlrpcclient-5.13.0 b/metadata/md5-cache/kde-frameworks/kxmlrpcclient-5.13.0 index 738147ac7355..a13d00a7b610 100644 --- a/metadata/md5-cache/kde-frameworks/kxmlrpcclient-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/kxmlrpcclient-5.13.0 @@ -9,5 +9,5 @@ LICENSE=BSD-2 RDEPEND=>=kde-frameworks/kcoreaddons-5.13 >=kde-frameworks/ki18n-5.13 >=kde-frameworks/kio-5.13 dev-qt/qtxml:5 !=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/kxmlrpcclient-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3df57c03245536ee8b9dfcfc31d0e211 diff --git a/metadata/md5-cache/kde-frameworks/modemmanager-qt-5.13.0 b/metadata/md5-cache/kde-frameworks/modemmanager-qt-5.13.0 index 6158c56ec5f2..e34b30b526f9 100644 --- a/metadata/md5-cache/kde-frameworks/modemmanager-qt-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/modemmanager-qt-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtdbus:5 dev-qt/qtxml:5 net-misc/modemmanager !kde-plasma/libmm-qt >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/modemmanager-qt-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=75554ce8fdc9b2a68bc77727ade93495 diff --git a/metadata/md5-cache/kde-frameworks/networkmanager-qt-5.13.0 b/metadata/md5-cache/kde-frameworks/networkmanager-qt-5.13.0 index 1d05de536ce0..2316d2f622d7 100644 --- a/metadata/md5-cache/kde-frameworks/networkmanager-qt-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/networkmanager-qt-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtdbus:5 dev-qt/qtnetwork:5 || ( >=net-misc/networkmanager-0.9.10.0[consolekit,teamd=] >=net-misc/networkmanager-0.9.10.0[systemd,teamd=] ) !kde-frameworks/libnm-qt !kde-plasma/libnm-qt !net-libs/libnm-qt:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/networkmanager-qt-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c319efb2f3eb958d76933399a72bbb78 diff --git a/metadata/md5-cache/kde-frameworks/plasma-5.13.0 b/metadata/md5-cache/kde-frameworks/plasma-5.13.0 index 0ef984a3de7e..8049fce7c64d 100644 --- a/metadata/md5-cache/kde-frameworks/plasma-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/plasma-5.13.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-frameworks/kactivities-5.13 >=kde-frameworks/karchive-5.13 >=kde-f RESTRICT=test SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/plasma-framework-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=78d61958e5f2a645cdffbef94748ad01 diff --git a/metadata/md5-cache/kde-frameworks/solid-5.13.0 b/metadata/md5-cache/kde-frameworks/solid-5.13.0 index b8d378bd25dd..22af7f4b6e16 100644 --- a/metadata/md5-cache/kde-frameworks/solid-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/solid-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1+ RDEPEND=dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 virtual/udev >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/solid-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=081ea5a431aa8a39b32df70fb4edbdc1 diff --git a/metadata/md5-cache/kde-frameworks/sonnet-5.13.0 b/metadata/md5-cache/kde-frameworks/sonnet-5.13.0 index 08e250cee415..959dad7a71bf 100644 --- a/metadata/md5-cache/kde-frameworks/sonnet-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/sonnet-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ LGPL-2.1+ RDEPEND=dev-qt/qtgui:5 dev-qt/qtwidgets:5 aspell? ( app-text/aspell ) hunspell? ( app-text/hunspell ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/sonnet-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4f21f57f65b814a1b4dca1e477a2aeb0 diff --git a/metadata/md5-cache/kde-frameworks/threadweaver-5.13.0 b/metadata/md5-cache/kde-frameworks/threadweaver-5.13.0 index 49b433d9bd57..e5440e273848 100644 --- a/metadata/md5-cache/kde-frameworks/threadweaver-5.13.0 +++ b/metadata/md5-cache/kde-frameworks/threadweaver-5.13.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2+ RDEPEND=>=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5/5.13 SRC_URI=mirror://kde/stable/frameworks/5.13/threadweaver-5.13.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ce3c8a5e3ee97c8c96f25ded8dc18f95 diff --git a/metadata/md5-cache/kde-misc/about-distro-1.1.0 b/metadata/md5-cache/kde-misc/about-distro-1.1.0 index 5c4f0f9c9ff8..77b7da673bbc 100644 --- a/metadata/md5-cache/kde-misc/about-distro-1.1.0 +++ b/metadata/md5-cache/kde-misc/about-distro-1.1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=sys-apps/lsb-release kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://www.gentoo.org/images/glogo-small.png mirror://kde/stable/about-distro/1.1.0/src/about-distro-1.1.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33bb584ff876d5b4d40bfce49a9f0beb diff --git a/metadata/md5-cache/kde-misc/adjustableclock-4.1.4 b/metadata/md5-cache/kde-misc/adjustableclock-4.1.4 index 5a5eda2b55b6..38a1ed7a2b9a 100644 --- a/metadata/md5-cache/kde-misc/adjustableclock-4.1.4 +++ b/metadata/md5-cache/kde-misc/adjustableclock-4.1.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libplasmaclock-4.4:4[aqua=] >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/92825-adjustableclock-4.1.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6b8f8fb68410db1bd27ef9d2423e82a1 diff --git a/metadata/md5-cache/kde-misc/akonadi-facebook-0_p20130209 b/metadata/md5-cache/kde-misc/akonadi-facebook-0_p20130209 index 1e4de0e882dc..d29d55608d88 100644 --- a/metadata/md5-cache/kde-misc/akonadi-facebook-0_p20130209 +++ b/metadata/md5-cache/kde-misc/akonadi-facebook-0_p20130209 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.9.58:4[aqua=,semantic-desktop(+)] dev-libs/qjson net-libs/libkfbapi:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~creffett/distfiles/akonadi-facebook-0_p20130209.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f0598ddde356056d3e5763d655c6515 diff --git a/metadata/md5-cache/kde-misc/akonadi-git-resource-0_p20131023 b/metadata/md5-cache/kde-misc/akonadi-git-resource-0_p20131023 index 8ca2c5c6eb89..e693de61c8bb 100644 --- a/metadata/md5-cache/kde-misc/akonadi-git-resource-0_p20131023 +++ b/metadata/md5-cache/kde-misc/akonadi-git-resource-0_p20131023 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~johu/distfiles/akonadi-git-resource-0_p20131023.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=665663cdc7af47a2f9393ea67e01941a diff --git a/metadata/md5-cache/kde-misc/akonadi-google-20131213 b/metadata/md5-cache/kde-misc/akonadi-google-20131213 index 6e1cd02ebaf5..644d81fd8886 100644 --- a/metadata/md5-cache/kde-misc/akonadi-google-20131213 +++ b/metadata/md5-cache/kde-misc/akonadi-google-20131213 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=,semantic-desktop(+)] dev-libs/libxslt dev-libs/qjson >=net-libs/libkgapi-2:4 !>=kde-base/kdepim-runtime-4.8.50 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~dilfridge/distfiles/akonadi-google-20131213.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e163a37a60ab0d6b02a3b104444842f5 diff --git a/metadata/md5-cache/kde-misc/akonadi-social-utils-0_p20120827 b/metadata/md5-cache/kde-misc/akonadi-social-utils-0_p20120827 index ad0a1eb793fd..3436775ca687 100644 --- a/metadata/md5-cache/kde-misc/akonadi-social-utils-0_p20120827 +++ b/metadata/md5-cache/kde-misc/akonadi-social-utils-0_p20120827 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=,semantic-desktop(+)] dev-libs/qjson kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~johu/distfiles/akonadi-social-utils-0_p20120827.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1365ed74b7a5dd05d627c9d88e096872 diff --git a/metadata/md5-cache/kde-misc/baloo-kcmadv-2014.04.27 b/metadata/md5-cache/kde-misc/baloo-kcmadv-2014.04.27 index b2045999f6d9..c04bf8cda512 100644 --- a/metadata/md5-cache/kde-misc/baloo-kcmadv-2014.04.27 +++ b/metadata/md5-cache/kde-misc/baloo-kcmadv-2014.04.27 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/baloo-4.13.0:4[aqua=] >=kde-base/kfilemetadata-4.13.0:4[aqua=] dev-libs/qjson dev-libs/xapian kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.0:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~dilfridge/distfiles/baloo-kcmadv-2014.04.27.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=71e8d7d157bea10ab70bd5db9540f12f diff --git a/metadata/md5-cache/kde-misc/basket-1.81 b/metadata/md5-cache/kde-misc/basket-1.81 index f0034c941e97..b0280802cdcc 100644 --- a/metadata/md5-cache/kde-misc/basket-1.81 +++ b/metadata/md5-cache/kde-misc/basket-1.81 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] media-libs/qimageblitz x11-libs/libX11 crypt? ( >=app-crypt/gpgme-1.0 ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://basket.kde.org/downloads/basket-1.81.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c4f8bf6aa05609d02790b653fe10b192 diff --git a/metadata/md5-cache/kde-misc/bkodama-0.3.1 b/metadata/md5-cache/kde-misc/bkodama-0.3.1 index 41f9c5f21e97..a6414236e1a2 100644 --- a/metadata/md5-cache/kde-misc/bkodama-0.3.1 +++ b/metadata/md5-cache/kde-misc/bkodama-0.3.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/106528-bkodama-0.3.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9e46f9810cf0bece5117587e3da69a9b diff --git a/metadata/md5-cache/kde-misc/chromi-0.2 b/metadata/md5-cache/kde-misc/chromi-0.2 index aabd30e1669b..0d8e2eeaa47b 100644 --- a/metadata/md5-cache/kde-misc/chromi-0.2 +++ b/metadata/md5-cache/kde-misc/chromi-0.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/kwin-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://github.com/jinliu/kwin-deco-chromi/archive/v0.2.zip -> chromi-0.2.zip -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f40f4777a93f2096462bd0d26ce73006 diff --git a/metadata/md5-cache/kde-misc/chromi-0.2_p20141209 b/metadata/md5-cache/kde-misc/chromi-0.2_p20141209 index 63b41e32ecc7..1b3a6efe04d0 100644 --- a/metadata/md5-cache/kde-misc/chromi-0.2_p20141209 +++ b/metadata/md5-cache/kde-misc/chromi-0.2_p20141209 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/kwin-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/distfiles/kwin-deco-chromi-0.2_p20141209.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0dd5a55710cbb0657bee5386ce0e46fb diff --git a/metadata/md5-cache/kde-misc/colibri-0.3.0 b/metadata/md5-cache/kde-misc/colibri-0.3.0 index eadf5fbf122a..289c6326e64f 100644 --- a/metadata/md5-cache/kde-misc/colibri-0.3.0 +++ b/metadata/md5-cache/kde-misc/colibri-0.3.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 x11-libs/libXext kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/colibri/colibri-0.3.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=848d011f5febf24dee9bddd31b23d1fd diff --git a/metadata/md5-cache/kde-misc/colord-kde-0.3.0 b/metadata/md5-cache/kde-misc/colord-kde-0.3.0 index ca6efa81e7bd..46f75cfba117 100644 --- a/metadata/md5-cache/kde-misc/colord-kde-0.3.0 +++ b/metadata/md5-cache/kde-misc/colord-kde-0.3.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=media-libs/lcms:2 >=x11-libs/libXrandr-1.3.0 x11-misc/colord kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/colord-kde/0.3.0/src/colord-kde-0.3.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a325dfd6915a87c355fb1bb046dac5bf diff --git a/metadata/md5-cache/kde-misc/commandwatch-0.1.1 b/metadata/md5-cache/kde-misc/commandwatch-0.1.1 index 9a1e9599004a..d8bce1b7322b 100644 --- a/metadata/md5-cache/kde-misc/commandwatch-0.1.1 +++ b/metadata/md5-cache/kde-misc/commandwatch-0.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/84523-commandwatch-0.1.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7d6fd16d11dac71943e934a9af09227d diff --git a/metadata/md5-cache/kde-misc/cpuload-0.3.2 b/metadata/md5-cache/kde-misc/cpuload-0.3.2 index 95957928af23..e5450c56a603 100644 --- a/metadata/md5-cache/kde-misc/cpuload-0.3.2 +++ b/metadata/md5-cache/kde-misc/cpuload-0.3.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/86628-cpuload-0.3.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b44273746208607033c236501450f283 diff --git a/metadata/md5-cache/kde-misc/customizable-weather-1.12.0 b/metadata/md5-cache/kde-misc/customizable-weather-1.12.0 index d210de00995f..1862aa481a89 100644 --- a/metadata/md5-cache/kde-misc/customizable-weather-1.12.0 +++ b/metadata/md5-cache/kde-misc/customizable-weather-1.12.0 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/98925-cwp-1.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6522fd9aca3cece6aadd0cf03a3ca34a diff --git a/metadata/md5-cache/kde-misc/drop2ftp-0.6 b/metadata/md5-cache/kde-misc/drop2ftp-0.6 index 625c3116347d..20e8e50f0b72 100644 --- a/metadata/md5-cache/kde-misc/drop2ftp-0.6 +++ b/metadata/md5-cache/kde-misc/drop2ftp-0.6 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/97281-drop2ftp-0.6.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5b85545313319df891bb4e838b55678e diff --git a/metadata/md5-cache/kde-misc/emerging-plasmoid-1.0.3 b/metadata/md5-cache/kde-misc/emerging-plasmoid-1.0.3 index dc02f5079fa0..c24385b93388 100644 --- a/metadata/md5-cache/kde-misc/emerging-plasmoid-1.0.3 +++ b/metadata/md5-cache/kde-misc/emerging-plasmoid-1.0.3 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-lang/perl dev-perl/DateManip >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://github/leonardo2d/emerging-plasmoid/emerging-plasmoid-1.0.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a9eb8581e47517886acf83f3f1a89ae8 diff --git a/metadata/md5-cache/kde-misc/eventlist-0.6-r1 b/metadata/md5-cache/kde-misc/eventlist-0.6-r1 index c7250250018f..ea367b54f3a9 100644 --- a/metadata/md5-cache/kde-misc/eventlist-0.6-r1 +++ b/metadata/md5-cache/kde-misc/eventlist-0.6-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] || ( ( >=kde-base/akonadi-4.4:4[aqua=] ) ( >=kde-base/kdepim-common-libs-4.4:4[aqua=] ) ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/107779-plasmoid-eventlist-0.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6dd1a5b37b9db657a8e3d7f6928c706e diff --git a/metadata/md5-cache/kde-misc/eyesaver-0.4 b/metadata/md5-cache/kde-misc/eyesaver-0.4 index 74c6aabb27bc..7da73f1f7951 100644 --- a/metadata/md5-cache/kde-misc/eyesaver-0.4 +++ b/metadata/md5-cache/kde-misc/eyesaver-0.4 @@ -9,5 +9,5 @@ LICENSE=GPL-1 RDEPEND=media-libs/phonon[qt4] >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/89989-eyesaver-0.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2df638941b1de35b79748352f3e1f576 diff --git a/metadata/md5-cache/kde-misc/fancytasks-1.1.2-r1 b/metadata/md5-cache/kde-misc/fancytasks-1.1.2-r1 index 40695220eb1b..77870acebfa7 100644 --- a/metadata/md5-cache/kde-misc/fancytasks-1.1.2-r1 +++ b/metadata/md5-cache/kde-misc/fancytasks-1.1.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.8:4[aqua=] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXext kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fr(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_km(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_nds(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/99737-fancytasks-1.1.2.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fb7f9c02b1d8f0d1c4c7d67bb3fd59f1 diff --git a/metadata/md5-cache/kde-misc/fsrunner-0.7.5 b/metadata/md5-cache/kde-misc/fsrunner-0.7.5 index e5e7c698fe10..9043de7bfd08 100644 --- a/metadata/md5-cache/kde-misc/fsrunner-0.7.5 +++ b/metadata/md5-cache/kde-misc/fsrunner-0.7.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://fsrunner.googlecode.com/files/fsrunner-0.7.5.tgz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=921e77e6073fc7e769f2aef0c83eb900 diff --git a/metadata/md5-cache/kde-misc/geekclock-1.0 b/metadata/md5-cache/kde-misc/geekclock-1.0 index 804607bc1d65..23bd2ffddcb8 100644 --- a/metadata/md5-cache/kde-misc/geekclock-1.0 +++ b/metadata/md5-cache/kde-misc/geekclock-1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://w2f2.com/projects/geekclock/geek-clock-plasmoid-1.0-src.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=762c2e9dca8ff0bd288d6474897d4a62 diff --git a/metadata/md5-cache/kde-misc/gx-mail-notify-0.4.4 b/metadata/md5-cache/kde-misc/gx-mail-notify-0.4.4 index a4ef024df900..47e79c6a3182 100644 --- a/metadata/md5-cache/kde-misc/gx-mail-notify-0.4.4 +++ b/metadata/md5-cache/kde-misc/gx-mail-notify-0.4.4 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/99617-gx_mail_notify-0.4.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=37f3fae4bbc67662868544ae99b35219 diff --git a/metadata/md5-cache/kde-misc/hdaps_monitor-0.3-r1 b/metadata/md5-cache/kde-misc/hdaps_monitor-0.3-r1 index d1061a4ca231..0984cce6c6ea 100644 --- a/metadata/md5-cache/kde-misc/hdaps_monitor-0.3-r1 +++ b/metadata/md5-cache/kde-misc/hdaps_monitor-0.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] app-laptop/hdapsd kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/103481-hdaps_monitor-0.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e4b6a69c3066126dc7a1de016a6a16cb diff --git a/metadata/md5-cache/kde-misc/homerun-1.2.4 b/metadata/md5-cache/kde-misc/homerun-1.2.4 index 1c833b97a1ce..29fbc05b3648 100644 --- a/metadata/md5-cache/kde-misc/homerun-1.2.4 +++ b/metadata/md5-cache/kde-misc/homerun-1.2.4 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkonq-4.10:4[aqua=] >=kde-base/libkworkspace-4.10:4[aqua=] RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/homerun/src/homerun-1.2.4.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9abc99552dbf3a7d093399a7c783f61e diff --git a/metadata/md5-cache/kde-misc/homerun-1.2.5 b/metadata/md5-cache/kde-misc/homerun-1.2.5 index e59f07bca7ed..197c780c169a 100644 --- a/metadata/md5-cache/kde-misc/homerun-1.2.5 +++ b/metadata/md5-cache/kde-misc/homerun-1.2.5 @@ -10,5 +10,5 @@ RDEPEND=>=kde-apps/libkonq-4.10:4[aqua=] >=kde-base/libkworkspace-4.10:4[aqua=] RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/homerun/src/homerun-1.2.5.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9089dfb290e1c02ad00aa6d2a7e129ab diff --git a/metadata/md5-cache/kde-misc/katelatexplugin-0.5 b/metadata/md5-cache/kde-misc/katelatexplugin-0.5 index c53686a10908..6d4859f2e9b2 100644 --- a/metadata/md5-cache/kde-misc/katelatexplugin-0.5 +++ b/metadata/md5-cache/kde-misc/katelatexplugin-0.5 @@ -9,5 +9,5 @@ LICENSE=GPL-3+ RDEPEND=>=kde-apps/kate-4.4:4[aqua=] kde-apps/oxygen-icons linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/84772-katelatexplugin-0.5.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=613070c03f1992c8efe13289883fdad3 diff --git a/metadata/md5-cache/kde-misc/kbiff-4.0 b/metadata/md5-cache/kde-misc/kbiff-4.0 index 4254505d928c..4e45539f1945 100644 --- a/metadata/md5-cache/kde-misc/kbiff-4.0 +++ b/metadata/md5-cache/kde-misc/kbiff-4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kbiff/kbiff/kbiff-4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8cdc9fa6dc7ac9c5cc5d46a98dd5384b diff --git a/metadata/md5-cache/kde-misc/kbstateapplet-0_p1268845 b/metadata/md5-cache/kde-misc/kbstateapplet-0_p1268845 index 252c6e6c05ff..d1f1bddcd973 100644 --- a/metadata/md5-cache/kde-misc/kbstateapplet-0_p1268845 +++ b/metadata/md5-cache/kde-misc/kbstateapplet-0_p1268845 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=x11-libs/libX11 >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~dilfridge/distfiles/kbstateapplet-0_p1268845.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8ce88b29a005c6bc9dca0e3d1bf75626 diff --git a/metadata/md5-cache/kde-misc/kcaldav-1.2.0 b/metadata/md5-cache/kde-misc/kcaldav-1.2.0 index 08eca3c22b75..c0c4dc93f945 100644 --- a/metadata/md5-cache/kde-misc/kcaldav-1.2.0 +++ b/metadata/md5-cache/kde-misc/kcaldav-1.2.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libcaldav kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://kcaldav.googlecode.com/files/kcaldav-1.2.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b3ae94e2e035c39ad2279f313b8b0bd4 diff --git a/metadata/md5-cache/kde-misc/kcm-grub2-0.6.4-r1 b/metadata/md5-cache/kde-misc/kcm-grub2-0.6.4-r1 index 068f36fb2108..27f167d0392e 100644 --- a/metadata/md5-cache/kde-misc/kcm-grub2-0.6.4-r1 +++ b/metadata/md5-cache/kde-misc/kcm-grub2-0.6.4-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=hwinfo? ( sys-apps/hwinfo ) imagemagick? ( media-gfx/imagemagick ) packagekit? ( app-admin/packagekit-qt4 ) >=kde-apps/kcmshell-4.4:4[aqua=] kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kcm-grub2/0.6.4/kcm-grub2-0.6.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=15ad2494a6d2c6487c6110be3ceccee4 diff --git a/metadata/md5-cache/kde-misc/kcm-touchpad-1.1 b/metadata/md5-cache/kde-misc/kcm-touchpad-1.1 index 3503c1ef3114..72e674e91e7d 100644 --- a/metadata/md5-cache/kde-misc/kcm-touchpad-1.1 +++ b/metadata/md5-cache/kde-misc/kcm-touchpad-1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=x11-drivers/xf86-input-synaptics x11-libs/libxcb kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kcm-touchpad.git&a=snapshot&t=v1.1 -> kcm-touchpad-1.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e072c1aa8ba4a6187e0e226a0ed73c9a diff --git a/metadata/md5-cache/kde-misc/kcm-ufw-0.4.3-r1 b/metadata/md5-cache/kde-misc/kcm-ufw-0.4.3-r1 index 0c5732df7660..b43c452403c4 100644 --- a/metadata/md5-cache/kde-misc/kcm-ufw-0.4.3-r1 +++ b/metadata/md5-cache/kde-misc/kcm-ufw-0.4.3-r1 @@ -10,5 +10,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=4 SRC_URI=http://craigd.wikispaces.com/file/view/kcm_ufw-0.4.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=428f1ca25e774a8053baec13f855c6cb diff --git a/metadata/md5-cache/kde-misc/kcollectd-0.9-r1 b/metadata/md5-cache/kde-misc/kcollectd-0.9-r1 index 6a34d447d4cc..667d1b5cc731 100644 --- a/metadata/md5-cache/kde-misc/kcollectd-0.9-r1 +++ b/metadata/md5-cache/kde-misc/kcollectd-0.9-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/boost net-analyzer/rrdtool || ( app-admin/collectd[collectd_plugins_rrdtool] app-admin/collectd[collectd_plugins_rrdcached] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.forwiss.uni-passau.de/~berberic/Linux/kcollectd/kcollectd-0.9.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ac4d3a2b641a581e05e44d9029a143d8 diff --git a/metadata/md5-cache/kde-misc/kcometen4-1.0.8 b/metadata/md5-cache/kde-misc/kcometen4-1.0.8 index 8e6559064130..8a2165c0f3a2 100644 --- a/metadata/md5-cache/kde-misc/kcometen4-1.0.8 +++ b/metadata/md5-cache/kde-misc/kcometen4-1.0.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kscreensaver-4.10.3:4[aqua=] media-libs/libart_lgpl virtual/glu virtual/opengl kde-apps/oxygen-icons >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10.3:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/87586-kcometen4-1.0.8.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fe8a966fcaf35169f4218d482bcd2be8 diff --git a/metadata/md5-cache/kde-misc/kde-gtk-config-2.2.1 b/metadata/md5-cache/kde-misc/kde-gtk-config-2.2.1 index c586cebb0f44..e6a461a4fa8c 100644 --- a/metadata/md5-cache/kde-misc/kde-gtk-config-2.2.1 +++ b/metadata/md5-cache/kde-misc/kde-gtk-config-2.2.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/glib:2 x11-libs/gtk+:2 x11-libs/gtk+:3 !kde-misc/kcm_gtk >=kde-apps/kcmshell-4.4:4[aqua=] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_id? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_id(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-gtk-config/2.2.1/src/kde-gtk-config-2.2.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ef92a9d462ca0c4ec6eb84ece2951949 diff --git a/metadata/md5-cache/kde-misc/kdeconnect-0.7.3 b/metadata/md5-cache/kde-misc/kdeconnect-0.7.3 index 9c8eaaff2ae0..cb1b328dce59 100644 --- a/metadata/md5-cache/kde-misc/kdeconnect-0.7.3 +++ b/metadata/md5-cache/kde-misc/kdeconnect-0.7.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=app-crypt/qca:2[qt4(+)] dev-libs/qjson x11-libs/libfakekey >=kde-base/plasma-workspace-4.4:4[aqua=] app-crypt/qca:2[openssl] kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/kdeconnect/0.7.3/src/kdeconnect-kde-0.7.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=76f850ae2ec63f929c61ec6c21078cd7 diff --git a/metadata/md5-cache/kde-misc/kdeconnect-0.8 b/metadata/md5-cache/kde-misc/kdeconnect-0.8 index af95c7da6438..6a2f70a94e2c 100644 --- a/metadata/md5-cache/kde-misc/kdeconnect-0.8 +++ b/metadata/md5-cache/kde-misc/kdeconnect-0.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=app-crypt/qca:2[qt4(+)] dev-libs/qjson x11-libs/libfakekey x11-libs/libX11 x11-libs/libXtst >=kde-base/plasma-workspace-4.4:4[aqua=] app-crypt/qca:2[openssl] kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/kdeconnect/0.8/src/kdeconnect-kde-0.8.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a3b770d42cfd73debf94a048970e1a6d diff --git a/metadata/md5-cache/kde-misc/kdesudo-3.4.2.4-r1 b/metadata/md5-cache/kde-misc/kdesudo-3.4.2.4-r1 index 46ec1d332c62..c4e0f0472daa 100644 --- a/metadata/md5-cache/kde-misc/kdesudo-3.4.2.4-r1 +++ b/metadata/md5-cache/kde-misc/kdesudo-3.4.2.4-r1 @@ -9,5 +9,5 @@ LICENSE=FDL-1.2 GPL-2 LGPL-2 RDEPEND=app-admin/sudo kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_id? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_id(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tl(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://launchpad.net/kdesudo/3.x/3.4.2.4/+download/kdesudo-3.4.2.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d3498f3d8bb7c402b780cf253fba7349 diff --git a/metadata/md5-cache/kde-misc/kdiff3-0.9.97-r2 b/metadata/md5-cache/kde-misc/kdiff3-0.9.97-r2 index e297f6c95029..16e58598645b 100644 --- a/metadata/md5-cache/kde-misc/kdiff3-0.9.97-r2 +++ b/metadata/md5-cache/kde-misc/kdiff3-0.9.97-r2 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qtcore:4 dev-qt/qtgui:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] ) RESTRICT=!kde? ( test ) SLOT=4 SRC_URI=mirror://sourceforge/kdiff3/kdiff3-0.9.97.tar.gz -_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c1e4a658a8c2ca098852006947db650a diff --git a/metadata/md5-cache/kde-misc/kdiff3-0.9.98 b/metadata/md5-cache/kde-misc/kdiff3-0.9.98 index 429d65ffc1d7..a0974c2f46bb 100644 --- a/metadata/md5-cache/kde-misc/kdiff3-0.9.98 +++ b/metadata/md5-cache/kde-misc/kdiff3-0.9.98 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qtcore:4 dev-qt/qtgui:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] ) RESTRICT=!kde? ( test ) SLOT=4 SRC_URI=mirror://sourceforge/kdiff3/kdiff3-0.9.98.tar.gz -_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=base 84d9f879f57a8316ff02be0373a3d6f9 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 qt4-r2 cb2cb5856695b300266b425da70e82d8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=586cf9d2dd333a98d1ae0308da9e4478 diff --git a/metadata/md5-cache/kde-misc/kdiff3-0.9.98-r1 b/metadata/md5-cache/kde-misc/kdiff3-0.9.98-r1 index 8845b937457e..f0f3184bca19 100644 --- a/metadata/md5-cache/kde-misc/kdiff3-0.9.98-r1 +++ b/metadata/md5-cache/kde-misc/kdiff3-0.9.98-r1 @@ -11,5 +11,5 @@ REQUIRED_USE=kde? ( qt4 ) ^^ ( qt4 qt5 ) RESTRICT=!kde? ( test ) SLOT=4 SRC_URI=mirror://sourceforge/kdiff3/kdiff3-0.9.98.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e405d97e79e305c6f72f7bc313d4c6c9 diff --git a/metadata/md5-cache/kde-misc/kdirstat-2.7.5 b/metadata/md5-cache/kde-misc/kdirstat-2.7.5 index 5fd771b87efb..cba4e8a8a5e2 100644 --- a/metadata/md5-cache/kde-misc/kdirstat-2.7.5 +++ b/metadata/md5-cache/kde-misc/kdirstat-2.7.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.4:4[aqua=] sys-libs/zlib kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://bitbucket.org/jeromerobert/k4dirstat/get/k4dirstat-2.7.5.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e5de15abda36b6757aa526b95dc10d67 diff --git a/metadata/md5-cache/kde-misc/kdirstat-3.0 b/metadata/md5-cache/kde-misc/kdirstat-3.0 index 552bc978e18c..1d01c07450bf 100644 --- a/metadata/md5-cache/kde-misc/kdirstat-3.0 +++ b/metadata/md5-cache/kde-misc/kdirstat-3.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-libs/zlib !kde-misc/kdirstat:4 >=kde-frameworks/kdoctools-5.12.0:5 sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-libs/zlib !kde-misc/kdirstat:4 >=kde-frameworks/kdoctools-5.13.0:5 sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Nice KDE replacement to the du command EAPI=5 HOMEPAGE=https://bitbucket.org/jeromerobert/k4dirstat/ IUSE=debug KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-libs/zlib !kde-misc/kdirstat:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-libs/zlib !kde-misc/kdirstat:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=https://bitbucket.org/jeromerobert/k4dirstat/get/k4dirstat-3.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=38c9d860708ead94211d19eb297ea05d diff --git a/metadata/md5-cache/kde-misc/kdmthemegenerator-0.8 b/metadata/md5-cache/kde-misc/kdmthemegenerator-0.8 index 6e35d3d637f4..04018376c58f 100644 --- a/metadata/md5-cache/kde-misc/kdmthemegenerator-0.8 +++ b/metadata/md5-cache/kde-misc/kdmthemegenerator-0.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdm-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/102760-KdmThemeGenerator.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c6e7050eff8df6174c0daa9235b91533 diff --git a/metadata/md5-cache/kde-misc/kepas-0.9.3 b/metadata/md5-cache/kde-misc/kepas-0.9.3 index f79e1ab58ca0..70a1a3896259 100644 --- a/metadata/md5-cache/kde-misc/kepas-0.9.3 +++ b/metadata/md5-cache/kde-misc/kepas-0.9.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] oscar? ( >=kde-apps/kopete-4.4:4[aqua=,oscar] ) zeroconf? ( >=kde-apps/zeroconf-ioslave-4.4:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kepas/kepas-0.9.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0684ea87a207d72e5127fc7e06413e68 diff --git a/metadata/md5-cache/kde-misc/kgrubeditor-0.8.5 b/metadata/md5-cache/kde-misc/kgrubeditor-0.8.5 index 4ba583c8526f..02e508164273 100644 --- a/metadata/md5-cache/kde-misc/kgrubeditor-0.8.5 +++ b/metadata/md5-cache/kde-misc/kgrubeditor-0.8.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( =dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kgrubeditor/KGRUBEditor-0.8.5-src.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2afb2aa71588be663e7cbb8738c32bf2 diff --git a/metadata/md5-cache/kde-misc/kgtk-0.11.0 b/metadata/md5-cache/kde-misc/kgtk-0.11.0 index 8cc98d639c02..d6a3e6c079ad 100644 --- a/metadata/md5-cache/kde-misc/kgtk-0.11.0 +++ b/metadata/md5-cache/kde-misc/kgtk-0.11.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( x11-libs/gtk+:2 x11-libs/gtk+:3 ) x11-libs/gdk-pixbuf dev-qt/qtcore:4 dev-qt/qtgui:4 >=kde-base/kdebase-startkde-4.4:4[aqua=] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/36077-KGtk-0.11.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b15dde0404e700a17e2f6d8f7bb1e159 diff --git a/metadata/md5-cache/kde-misc/kimtoy-1.8 b/metadata/md5-cache/kde-misc/kimtoy-1.8 index ae34cae714c1..704856b556fe 100644 --- a/metadata/md5-cache/kde-misc/kimtoy-1.8 +++ b/metadata/md5-cache/kde-misc/kimtoy-1.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=app-i18n/fcitx-4.0 >=app-i18n/scim-1.4.9 dev-libs/dbus-c++ >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/140967-kimtoy-1.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4e0b948239d90329b357098d25d88af9 diff --git a/metadata/md5-cache/kde-misc/kio-ftps-0.2 b/metadata/md5-cache/kde-misc/kio-ftps-0.2 index edcf4c2dfdc0..13c3971fff4d 100644 --- a/metadata/md5-cache/kde-misc/kio-ftps-0.2 +++ b/metadata/md5-cache/kde-misc/kio-ftps-0.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=|| ( >=kde-apps/konqueror-4.4:4[aqua=] >=kde-apps/dolphin-4.4:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~johu/distfiles/kio-ftps-0.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0582e70ac93832e49b8f32b442f24bdd diff --git a/metadata/md5-cache/kde-misc/kio-locate-0.5.3 b/metadata/md5-cache/kde-misc/kio-locate-0.5.3 index c2c549607038..7b5b5d89609d 100644 --- a/metadata/md5-cache/kde-misc/kio-locate-0.5.3 +++ b/metadata/md5-cache/kde-misc/kio-locate-0.5.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/mlocate kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/120965-kio-locate-0.5.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b6963f15f07f32c2c5795f9885a62ac6 diff --git a/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20131020 b/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20131020 index e95fb0cc2417..57f9ce600ef6 100644 --- a/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20131020 +++ b/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20131020 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=media-libs/libmtp-1.1.3 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kio-mtp.git&a=snapshot&h=2063e757559edb20d744ac5200e8340f56de2afd&fmt=tgz -> kio-mtp-0.75_p20131020.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1d97019e0821c1c0d96372f7186a88f4 diff --git a/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20141221 b/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20141221 index 507c7bc9ec46..395bebc15530 100644 --- a/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20141221 +++ b/metadata/md5-cache/kde-misc/kio-mtp-0.75_p20141221 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=media-libs/libmtp-1.1.3 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://quickgit.kde.org/?p=kio-mtp.git&a=snapshot&h=c418634e4216279fcedfa5cc14f20bda7672b609&fmt=tgz -> kio-mtp-0.75_p20141221.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7ccd5da715aa46ceed0a4e283f3d7740 diff --git a/metadata/md5-cache/kde-misc/kio-slp-0_p20120621 b/metadata/md5-cache/kde-misc/kio-slp-0_p20120621 index 442860190db7..9d541cec1f93 100644 --- a/metadata/md5-cache/kde-misc/kio-slp-0_p20120621 +++ b/metadata/md5-cache/kde-misc/kio-slp-0_p20120621 @@ -9,5 +9,5 @@ LICENSE=GPL-1 RDEPEND=net-libs/openslp kde-apps/oxygen-icons opengl? ( >=dev-qt/qtopengl-4.8.5:4 ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~creffett/kio-slp-0_p20120621.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1f8ba6e8503f103f127677f6502493d6 diff --git a/metadata/md5-cache/kde-misc/kio_gopher-0.1.4 b/metadata/md5-cache/kde-misc/kio_gopher-0.1.4 index aee0518a6a21..ec73ee481e85 100644 --- a/metadata/md5-cache/kde-misc/kio_gopher-0.1.4 +++ b/metadata/md5-cache/kde-misc/kio_gopher-0.1.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/konqueror-4.4:4[aqua=] kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ka? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ka(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_rw? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_rw(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/extragear/kio-gopher-0.1.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=eb849ebd51bd0690bb6584f36325185d diff --git a/metadata/md5-cache/kde-misc/kolor-manager-1.0.1 b/metadata/md5-cache/kde-misc/kolor-manager-1.0.1 index 5b52d12df79e..28a520deca91 100644 --- a/metadata/md5-cache/kde-misc/kolor-manager-1.0.1 +++ b/metadata/md5-cache/kde-misc/kolor-manager-1.0.1 @@ -9,5 +9,5 @@ LICENSE=BSD-2 RDEPEND=>=media-libs/oyranos-0.9.3 media-libs/libXcm x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~creffett/distfiles/kolor-manager-1.0.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=55b37dcae9869540cdb091e66ee6a9fd diff --git a/metadata/md5-cache/kde-misc/kolor-manager-1.0.2 b/metadata/md5-cache/kde-misc/kolor-manager-1.0.2 index 1810c939f659..7afe0e0e9684 100644 --- a/metadata/md5-cache/kde-misc/kolor-manager-1.0.2 +++ b/metadata/md5-cache/kde-misc/kolor-manager-1.0.2 @@ -9,5 +9,5 @@ LICENSE=BSD-2 RDEPEND=>=media-libs/oyranos-0.9.5 media-libs/libXcm x11-libs/libX11 x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~johu/distfiles/kolor-manager-1.0.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0b1cc93305a034de77593d4445921fb7 diff --git a/metadata/md5-cache/kde-misc/konstruktor-0.9_beta1 b/metadata/md5-cache/kde-misc/konstruktor-0.9_beta1 index c3c1727d1ecf..2dab403679a5 100644 --- a/metadata/md5-cache/kde-misc/konstruktor-0.9_beta1 +++ b/metadata/md5-cache/kde-misc/konstruktor-0.9_beta1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-db/sqlite:3 kde-apps/oxygen-icons >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://konstruktor.influx.kr/konstruktor-0.9-beta1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2f0f81e9a8edb4c05b3aaf92cb548122 diff --git a/metadata/md5-cache/kde-misc/kookie-0.1.1 b/metadata/md5-cache/kde-misc/kookie-0.1.1 index d522734d9499..220b081f6f42 100644 --- a/metadata/md5-cache/kde-misc/kookie-0.1.1 +++ b/metadata/md5-cache/kde-misc/kookie-0.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kookie/kookie-0.1.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dc2e6a411f91e07df44036918a36106e diff --git a/metadata/md5-cache/kde-misc/kopete-antispam-0.5 b/metadata/md5-cache/kde-misc/kopete-antispam-0.5 index 282f649987e3..4ff1023670a7 100644 --- a/metadata/md5-cache/kde-misc/kopete-antispam-0.5 +++ b/metadata/md5-cache/kde-misc/kopete-antispam-0.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kopete-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kopeteantispam/kopete-antispam-kde4-0.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=203e5dfbed65aa9152c7fa20a70a7579 diff --git a/metadata/md5-cache/kde-misc/kopete-thinklight-0.50 b/metadata/md5-cache/kde-misc/kopete-thinklight-0.50 index 12f2eaf00584..1b03fffa206f 100644 --- a/metadata/md5-cache/kde-misc/kopete-thinklight-0.50 +++ b/metadata/md5-cache/kde-misc/kopete-thinklight-0.50 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kopete-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/100537-kopete-thinklight-0.50.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ac88b5e0d14bb04a51a1c29fe4b685df diff --git a/metadata/md5-cache/kde-misc/kosd-0.8.1 b/metadata/md5-cache/kde-misc/kosd-0.8.1 index aff9460073b4..e317a821ad45 100644 --- a/metadata/md5-cache/kde-misc/kosd-0.8.1 +++ b/metadata/md5-cache/kde-misc/kosd-0.8.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/kmix-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/81457-kosd-0.8.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=414a99adf40d70f78a36baaa919ffef6 diff --git a/metadata/md5-cache/kde-misc/kover-6 b/metadata/md5-cache/kde-misc/kover-6 index a0ed228af76d..4abd4e6bce31 100644 --- a/metadata/md5-cache/kde-misc/kover-6 +++ b/metadata/md5-cache/kde-misc/kover-6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libcdio-paranoia media-libs/libcddb kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_no? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_no(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://lisas.de/kover/kover-6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=709e6f3807cc4b1b2762a621335b2572 diff --git a/metadata/md5-cache/kde-misc/kprayertime-4.01 b/metadata/md5-cache/kde-misc/kprayertime-4.01 index dedd266db891..2204d6b98b6d 100644 --- a/metadata/md5-cache/kde-misc/kprayertime-4.01 +++ b/metadata/md5-cache/kde-misc/kprayertime-4.01 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kprayertime/kprayertime4.01.src.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cfb57ef8cb2aa7150ed12c056e9fa137 diff --git a/metadata/md5-cache/kde-misc/kraidmonitor-0.5 b/metadata/md5-cache/kde-misc/kraidmonitor-0.5 index d9c58bd7302b..984bf4412ec8 100644 --- a/metadata/md5-cache/kde-misc/kraidmonitor-0.5 +++ b/metadata/md5-cache/kde-misc/kraidmonitor-0.5 @@ -9,5 +9,5 @@ LICENSE=GPL-3+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/68553-kraidmonitor_0.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=56906a40a3c834d67d49726412d98787 diff --git a/metadata/md5-cache/kde-misc/krcstat-0.7.6 b/metadata/md5-cache/kde-misc/krcstat-0.7.6 index 4f3778625334..a1150cf49165 100644 --- a/metadata/md5-cache/kde-misc/krcstat-0.7.6 +++ b/metadata/md5-cache/kde-misc/krcstat-0.7.6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/konsole-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://binro.org/krcstat-0.7.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8929f970592da423ca85c241babf42c3 diff --git a/metadata/md5-cache/kde-misc/krecipes-2.0.0 b/metadata/md5-cache/kde-misc/krecipes-2.0.0 index 1f5825475466..dc2c118868c3 100644 --- a/metadata/md5-cache/kde-misc/krecipes-2.0.0 +++ b/metadata/md5-cache/kde-misc/krecipes-2.0.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=dev-db/sqlite:3 dev-libs/libxml2 dev-libs/libxslt media-libs/qimageblitz kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/krecipes/2.0.0/src/krecipes-2.0.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f014d3e02b20e817568d5215aac3db51 diff --git a/metadata/md5-cache/kde-misc/krecipes-2.0_beta2-r1 b/metadata/md5-cache/kde-misc/krecipes-2.0_beta2-r1 index 995b24855e2f..abc5a07b35bb 100644 --- a/metadata/md5-cache/kde-misc/krecipes-2.0_beta2-r1 +++ b/metadata/md5-cache/kde-misc/krecipes-2.0_beta2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=dev-db/sqlite:3 dev-libs/libxml2 dev-libs/libxslt media-libs/qimageblitz kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/krecipes/krecipes-2.0-beta2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f6a36e0c06b9548826ba4fad3933be1d diff --git a/metadata/md5-cache/kde-misc/krename-4.0.9-r3 b/metadata/md5-cache/kde-misc/krename-4.0.9-r3 index 6a989d103d6c..5e61ce0016d1 100644 --- a/metadata/md5-cache/kde-misc/krename-4.0.9-r3 +++ b/metadata/md5-cache/kde-misc/krename-4.0.9-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=exif? ( >=media-gfx/exiv2-0.13:= ) pdf? ( >=app-text/podofo-0.8 ) taglib? ( >=media-libs/taglib-1.5 ) truetype? ( media-libs/freetype:2 ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/krename/krename-4.0.9.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ac37a7b3bb644776addcbd68dd35e7a7 diff --git a/metadata/md5-cache/kde-misc/krunner-googletranslate-0.1 b/metadata/md5-cache/kde-misc/krunner-googletranslate-0.1 index 960ec7c85a70..d1450f7cfb0c 100644 --- a/metadata/md5-cache/kde-misc/krunner-googletranslate-0.1 +++ b/metadata/md5-cache/kde-misc/krunner-googletranslate-0.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.4:4[aqua=] dev-libs/qjson kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://gt.kani.hu/distfiles/krunner/krunner-googletranslate-0.1.tbz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=65db278865abbacc3170049775842643 diff --git a/metadata/md5-cache/kde-misc/krunner-kopete-contacts-0.4 b/metadata/md5-cache/kde-misc/krunner-kopete-contacts-0.4 index 99645702fa69..bdfd55ff30d5 100644 --- a/metadata/md5-cache/kde-misc/krunner-kopete-contacts-0.4 +++ b/metadata/md5-cache/kde-misc/krunner-kopete-contacts-0.4 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/libkworkspace-4.4:4[aqua=] >=kde-apps/kopete-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/105263-krunner-kopete-contacts-0.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f08d02eae6e840324832aeea7987463 diff --git a/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r1 b/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r1 index 93c7ffdece03..bec28354827e 100644 --- a/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r1 +++ b/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.4:4[aqua=] sys-libs/zlib bookmarks? ( >=kde-apps/keditbookmarks-4.4:4[aqua=] ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/krusader/krusader-2.4.0-beta3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c220793357afe38e9722b8eb30682169 diff --git a/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r2 b/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r2 index 26a52ef96886..9d7d68cbec4a 100644 --- a/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r2 +++ b/metadata/md5-cache/kde-misc/krusader-2.4.0_beta3-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkonq-4.4:4[aqua=] sys-libs/zlib bookmarks? ( >=kde-apps/keditbookmarks-4.4:4[aqua=] ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/krusader/krusader-2.4.0-beta3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f7ae8063baa247b42d4b2a76b2bfc425 diff --git a/metadata/md5-cache/kde-misc/kscreen-1.0.2.1 b/metadata/md5-cache/kde-misc/kscreen-1.0.2.1 index 8a25321ad0c8..7beca8fae978 100644 --- a/metadata/md5-cache/kde-misc/kscreen-1.0.2.1 +++ b/metadata/md5-cache/kde-misc/kscreen-1.0.2.1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/qjson-0.8 >=x11-libs/libkscreen-1.0.2:4 kde-apps/oxygen-icons RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kscreen/1.0.2.1/src/kscreen-1.0.2.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d74d8a5ff87670aec50b34435aa3a2d1 diff --git a/metadata/md5-cache/kde-misc/kscreen-1.0.71 b/metadata/md5-cache/kde-misc/kscreen-1.0.71 index 5ba2f6316bac..31add7c7d008 100644 --- a/metadata/md5-cache/kde-misc/kscreen-1.0.71 +++ b/metadata/md5-cache/kde-misc/kscreen-1.0.71 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=dev-libs/qjson-0.8 >=x11-libs/libkscreen-1.0.4:4 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/kscreen/1.0.71/src/kscreen-1.0.71.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a6011184123a9a2c8576da72f00967e0 diff --git a/metadata/md5-cache/kde-misc/kscreen-1.0.71_p20150824 b/metadata/md5-cache/kde-misc/kscreen-1.0.71_p20150824 index 227b38ba99d1..35e905cd6e7b 100644 --- a/metadata/md5-cache/kde-misc/kscreen-1.0.71_p20150824 +++ b/metadata/md5-cache/kde-misc/kscreen-1.0.71_p20150824 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=dev-libs/qjson-0.8 >=x11-libs/libkscreen-1.0.4:4 kde-apps/oxygen-icons linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://dev.gentoo.org/~kensington/distfiles/kscreen-1.0.71_p20150824.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dee1f11b68e7eda98c54ae377f23750d diff --git a/metadata/md5-cache/kde-misc/kshutdown-3.2 b/metadata/md5-cache/kde-misc/kshutdown-3.2 index 9ced08104eed..dc255630875e 100644 --- a/metadata/md5-cache/kde-misc/kshutdown-3.2 +++ b/metadata/md5-cache/kde-misc/kshutdown-3.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_bg(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_it(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sk(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kshutdown/kshutdown-source-3.2.zip -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=38b5a7f4409fc37ef5bf2845660b09d5 diff --git a/metadata/md5-cache/kde-misc/ksoprano-0.2-r1 b/metadata/md5-cache/kde-misc/ksoprano-0.2-r1 index b47fab8c22f6..9999f2f777ee 100644 --- a/metadata/md5-cache/kde-misc/ksoprano-0.2-r1 +++ b/metadata/md5-cache/kde-misc/ksoprano-0.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] >=kde-apps/nepomuk-4.13.1:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/116756-ksoprano.tgz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=76bdbf9b7cd0b5647f4a66d199a590f0 diff --git a/metadata/md5-cache/kde-misc/kte-collaborative-0.2.0 b/metadata/md5-cache/kde-misc/kte-collaborative-0.2.0 index 31a98849b548..0847e88b83ff 100644 --- a/metadata/md5-cache/kde-misc/kte-collaborative-0.2.0 +++ b/metadata/md5-cache/kde-misc/kte-collaborative-0.2.0 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/glib:2 net-im/ktp-common-internals net-libs/libinfinity[server] RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/kte-collaborative/0.2.0/src/kte-collaborative-v0.2.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fa25612ac9f4b15ad404de941b869984 diff --git a/metadata/md5-cache/kde-misc/ktrafficanalyzer-0.5.4.1 b/metadata/md5-cache/kde-misc/ktrafficanalyzer-0.5.4.1 index 7ab291016fb8..30f797983244 100644 --- a/metadata/md5-cache/kde-misc/ktrafficanalyzer-0.5.4.1 +++ b/metadata/md5-cache/kde-misc/ktrafficanalyzer-0.5.4.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/ktrafficanalyze/KTrafficAnalyzer-0.5.4.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=398bdab40571926480a145e0c904e1d1 diff --git a/metadata/md5-cache/kde-misc/kvkbd-0.6-r1 b/metadata/md5-cache/kde-misc/kvkbd-0.6-r1 index b15d19527fdf..aa5c17509f2e 100644 --- a/metadata/md5-cache/kde-misc/kvkbd-0.6-r1 +++ b/metadata/md5-cache/kde-misc/kvkbd-0.6-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/94374-kvkbd-0.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fbeddd54e7bea43756700be4676b29b9 diff --git a/metadata/md5-cache/kde-misc/kwebkitpart-1.3.4-r1 b/metadata/md5-cache/kde-misc/kwebkitpart-1.3.4-r1 index 503ade77a0a7..da024c1e8766 100644 --- a/metadata/md5-cache/kde-misc/kwebkitpart-1.3.4-r1 +++ b/metadata/md5-cache/kde-misc/kwebkitpart-1.3.4-r1 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/distfiles/kwebkitpart-1.3.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b76bf2c5f9e0d88ea7450936382ebdbc diff --git a/metadata/md5-cache/kde-misc/milou-0.1 b/metadata/md5-cache/kde-misc/milou-0.1 index 7ea7622e5959..72a0af3aac41 100644 --- a/metadata/md5-cache/kde-misc/milou-0.1 +++ b/metadata/md5-cache/kde-misc/milou-0.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=kde-base/baloo-4.13:4[aqua=] >=kde-base/kdepimlibs-4.13:4[aqua=] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_hu(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_lt(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_ro(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.13:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/milou/0.1/src/milou-0.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ff65ad5f95b904f740d3525fc5bd8961 diff --git a/metadata/md5-cache/kde-misc/miniplayer-2.5-r1 b/metadata/md5-cache/kde-misc/miniplayer-2.5-r1 index 397700e23c7d..76109ecaca8e 100644 --- a/metadata/md5-cache/kde-misc/miniplayer-2.5-r1 +++ b/metadata/md5-cache/kde-misc/miniplayer-2.5-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/phonon[qt4] >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/95501-miniplayer-2.5.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3dd382ac07e2255a3af26a4850ab743f diff --git a/metadata/md5-cache/kde-misc/nepomukshell-0.8.0-r1 b/metadata/md5-cache/kde-misc/nepomukshell-0.8.0-r1 index 52420bb1507f..80b109a84e37 100644 --- a/metadata/md5-cache/kde-misc/nepomukshell-0.8.0-r1 +++ b/metadata/md5-cache/kde-misc/nepomukshell-0.8.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/nepomuk/nepomukshell-0.8.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7ba4d99b830f1fdc8aa03b2b2b740408 diff --git a/metadata/md5-cache/kde-misc/networkmanagement-0.9.0.12 b/metadata/md5-cache/kde-misc/networkmanagement-0.9.0.12 index 617b66fdf7e8..fb20082efcc1 100644 --- a/metadata/md5-cache/kde-misc/networkmanagement-0.9.0.12 +++ b/metadata/md5-cache/kde-misc/networkmanagement-0.9.0.12 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.6 openconnect? ( net-misc/networkmanager-openconnect net-misc/openconnect:= ) !kde-base/solid !kde-misc/plasma-nm kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ar(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_et(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sr@Latn(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.11:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.11:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/networkmanagement/0.9.0.12/src/networkmanagement-0.9.0.12.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d7306a636552842a77280c7b326a920b diff --git a/metadata/md5-cache/kde-misc/nightmode-0.3-r1 b/metadata/md5-cache/kde-misc/nightmode-0.3-r1 index d24ed94e8e84..5575a475d551 100644 --- a/metadata/md5-cache/kde-misc/nightmode-0.3-r1 +++ b/metadata/md5-cache/kde-misc/nightmode-0.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kwin-4.8:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=http://static.davidedmundson.co.uk/nightmode_0.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0e1f507f7fa9cfeb3411bdbd6699f8b3 diff --git a/metadata/md5-cache/kde-misc/nvdevmon-0.1.2 b/metadata/md5-cache/kde-misc/nvdevmon-0.1.2 index e569b3736969..27ea8b3d15ba 100644 --- a/metadata/md5-cache/kde-misc/nvdevmon-0.1.2 +++ b/metadata/md5-cache/kde-misc/nvdevmon-0.1.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=x11-drivers/nvidia-drivers kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/148658-NVidiaDeviceMonitor-0.1.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=866d1adb369730a4054fbd5039a66851 diff --git a/metadata/md5-cache/kde-misc/openofficeorg-thumbnail-1.0.0-r2 b/metadata/md5-cache/kde-misc/openofficeorg-thumbnail-1.0.0-r2 index 654d78c3e3f7..45bd61c5f835 100644 --- a/metadata/md5-cache/kde-misc/openofficeorg-thumbnail-1.0.0-r2 +++ b/metadata/md5-cache/kde-misc/openofficeorg-thumbnail-1.0.0-r2 @@ -9,5 +9,5 @@ LICENSE=LGPL-3 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://arielch.fedorapeople.org/devel/src/OpenOfficeorgThumbnail-1.0.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c8f8994ce5d0dd5b6eadbea6186a2cab diff --git a/metadata/md5-cache/kde-misc/pgame-0.4 b/metadata/md5-cache/kde-misc/pgame-0.4 index 6860913571cd..c823d59f0218 100644 --- a/metadata/md5-cache/kde-misc/pgame-0.4 +++ b/metadata/md5-cache/kde-misc/pgame-0.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] >=kde-base/plasma-workspace-4.11:4[aqua=] >=kde-apps/nepomuk-4.13.1:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/99357-pgame-0.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cfdb503f0f1feee2c4e6e03de39bc3e7 diff --git a/metadata/md5-cache/kde-misc/plasma-applet-daisy-0.0.4.26-r1 b/metadata/md5-cache/kde-misc/plasma-applet-daisy-0.0.4.26-r1 index 7e87b702a0a5..786eea73d5e5 100644 --- a/metadata/md5-cache/kde-misc/plasma-applet-daisy-0.0.4.26-r1 +++ b/metadata/md5-cache/kde-misc/plasma-applet-daisy-0.0.4.26-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/libtaskmanager-4.8:4[aqua=] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_bs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_el(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sr(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_tr(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=http://cdlszm.org/downloads/plasma-applet-daisy-0.0.4.26.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5bda45c05b261402dfdac06d32f3a3a2 diff --git a/metadata/md5-cache/kde-misc/plasma-emergelog-0.0.2-r1 b/metadata/md5-cache/kde-misc/plasma-emergelog-0.0.2-r1 index 2e85250d2309..e1b0d0f121f6 100644 --- a/metadata/md5-cache/kde-misc/plasma-emergelog-0.0.2-r1 +++ b/metadata/md5-cache/kde-misc/plasma-emergelog-0.0.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://dev.gentooexperimental.org/~hwoarang/projects/plasma-emergelog/plasma-emergelog-0.0.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5b33889eec98ffcf536b17c9463f372c diff --git a/metadata/md5-cache/kde-misc/plasma-lionmail-0_p20121020 b/metadata/md5-cache/kde-misc/plasma-lionmail-0_p20121020 index 94b83e4eb56b..fd26bf184929 100644 --- a/metadata/md5-cache/kde-misc/plasma-lionmail-0_p20121020 +++ b/metadata/md5-cache/kde-misc/plasma-lionmail-0_p20121020 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=>=kde-base/kdelibs-4.4:4[aqua=] >=kde-base/kdepimlibs-4.4:4[aqua=] app-office/akonadi-server dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 >=kde-base/kdepim-runtime-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~creffett/distfiles/plasma-lionmail-0_p20121020.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=41917ddd42721ad949da48e3bb922222 diff --git a/metadata/md5-cache/kde-misc/plasma-mpd-nowplaying-0.3 b/metadata/md5-cache/kde-misc/plasma-mpd-nowplaying-0.3 index 1c6ebc7cd506..4a4de289b59f 100644 --- a/metadata/md5-cache/kde-misc/plasma-mpd-nowplaying-0.3 +++ b/metadata/md5-cache/kde-misc/plasma-mpd-nowplaying-0.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libmpdclient kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/132350-mpdnowplaying-0.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cf69f99929698a99b6c7ce95341d86d3 diff --git a/metadata/md5-cache/kde-misc/plasma-network-status-0.1.1 b/metadata/md5-cache/kde-misc/plasma-network-status-0.1.1 index 371eb92d17cc..075c5936ab1e 100644 --- a/metadata/md5-cache/kde-misc/plasma-network-status-0.1.1 +++ b/metadata/md5-cache/kde-misc/plasma-network-status-0.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/pa-net-stat/plasma-network-status-0.1.1-Source.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8f591660300eaec69f7e80f93d38a772 diff --git a/metadata/md5-cache/kde-misc/plasma-nm-0.9.3.6 b/metadata/md5-cache/kde-misc/plasma-nm-0.9.3.6 index 9dc602e1b427..03649908d034 100644 --- a/metadata/md5-cache/kde-misc/plasma-nm-0.9.3.6 +++ b/metadata/md5-cache/kde-misc/plasma-nm-0.9.3.6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=net-libs/libnm-qt-0.9.8.2[modemmanager?] net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.8.0 modemmanager? ( >=net-libs/libmm-qt-1.0.0 ) openconnect? ( net-misc/networkmanager-openconnect net-misc/openconnect:= ) !kde-misc/networkmanagement kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/plasma-nm/plasma-nm-0.9.3.6.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c7b59a86464e0269fa7ae8cc7d7506ca diff --git a/metadata/md5-cache/kde-misc/plasma-photooftheday-2.1.1 b/metadata/md5-cache/kde-misc/plasma-photooftheday-2.1.1 index cd111f38c107..7796f53c4b8c 100644 --- a/metadata/md5-cache/kde-misc/plasma-photooftheday-2.1.1 +++ b/metadata/md5-cache/kde-misc/plasma-photooftheday-2.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/104631-photo-of-the-day.tar.gz -> 104631-photo-of-the-day-2.1.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=48dc1ee02baa3e1b7db90599ca103121 diff --git a/metadata/md5-cache/kde-misc/plasma-widget-menubar-0.2.0 b/metadata/md5-cache/kde-misc/plasma-widget-menubar-0.2.0 index 85daff3098b9..0ff6543fca0e 100644 --- a/metadata/md5-cache/kde-misc/plasma-widget-menubar-0.2.0 +++ b/metadata/md5-cache/kde-misc/plasma-widget-menubar-0.2.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libdbusmenu-qt-0.6.0[qt4(+)] >=dev-libs/qjson-0.7.1 !kde-misc RESTRICT=test SLOT=4 SRC_URI=https://launchpad.net/plasma-widget-menubar/trunk/0.2.0/+download/plasma-widget-menubar-0.2.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dc5c7cc2124fb8e312789f7733be6060 diff --git a/metadata/md5-cache/kde-misc/plasma-widget-message-indicator-0.5.8 b/metadata/md5-cache/kde-misc/plasma-widget-message-indicator-0.5.8 index 29916f87e956..a3edb6b8fdc8 100644 --- a/metadata/md5-cache/kde-misc/plasma-widget-message-indicator-0.5.8 +++ b/metadata/md5-cache/kde-misc/plasma-widget-message-indicator-0.5.8 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/libdbusmenu-qt-0.3.0[qt4(+)] >=dev-libs/libindicate-qt-0.2.5 RESTRICT=test SLOT=4 SRC_URI=https://launchpad.net/plasma-widget-message-indicator/trunk/0.5.8/+download/plasma-widget-message-indicator-0.5.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=61ae3ae2b42fb9192381c05b956e6166 diff --git a/metadata/md5-cache/kde-misc/plasma-wifi-0.5-r1 b/metadata/md5-cache/kde-misc/plasma-wifi-0.5-r1 index 417a5e0e5331..5b6353bd33ea 100644 --- a/metadata/md5-cache/kde-misc/plasma-wifi-0.5-r1 +++ b/metadata/md5-cache/kde-misc/plasma-wifi-0.5-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3+ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/79476-plasma-wifi-0.5.tgz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f6c08370bcf237a58c37225545ccaee4 diff --git a/metadata/md5-cache/kde-misc/plasmatvgr-0.47 b/metadata/md5-cache/kde-misc/plasmatvgr-0.47 index ebe4d810a46d..e7315bf01d89 100644 --- a/metadata/md5-cache/kde-misc/plasmatvgr-0.47 +++ b/metadata/md5-cache/kde-misc/plasmatvgr-0.47 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/75728-plasmatvgr047.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=13ba4b0e76edb27bcb271c362be2c9f5 diff --git a/metadata/md5-cache/kde-misc/plasmoid-workflow-0.4.1 b/metadata/md5-cache/kde-misc/plasmoid-workflow-0.4.1 index 99a1d990d9c0..c12fbc67a9c2 100644 --- a/metadata/md5-cache/kde-misc/plasmoid-workflow-0.4.1 +++ b/metadata/md5-cache/kde-misc/plasmoid-workflow-0.4.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kactivities-4.4:4[aqua=] >=kde-base/libkworkspace-4.4:4[aqua=] >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://www.opentoolsandspace.org/Art/WorkFlow/0.4.x/plasmoid-workflow-0.4.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=785239b6ef54fc9681f77d28bd22890d diff --git a/metadata/md5-cache/kde-misc/quadkonsole-0.4.4 b/metadata/md5-cache/kde-misc/quadkonsole-0.4.4 index 1071fb447c86..8b18b822c92e 100644 --- a/metadata/md5-cache/kde-misc/quadkonsole-0.4.4 +++ b/metadata/md5-cache/kde-misc/quadkonsole-0.4.4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/konsole-4.4:4[aqua=] >=kde-apps/libkonq-4.4:4[aqua=] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kb.ccchl.de/quadkonsole4/quadkonsole4-0.4.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d189f4ef52010ff0248dedf04052742b diff --git a/metadata/md5-cache/kde-misc/quickaccess-0.8.2-r1 b/metadata/md5-cache/kde-misc/quickaccess-0.8.2-r1 index e2977c845123..679b7725248e 100644 --- a/metadata/md5-cache/kde-misc/quickaccess-0.8.2-r1 +++ b/metadata/md5-cache/kde-misc/quickaccess-0.8.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-apps/libkonq-4.4:4[aqua=] >=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/134442-plasma-widget-quickaccess-0.8.2-2.zip -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7f895aae15a36ff72d877a8e91d5ba10 diff --git a/metadata/md5-cache/kde-misc/redshift-plasmoid-1.0 b/metadata/md5-cache/kde-misc/redshift-plasmoid-1.0 index ab5e3c0e788b..9f50940659b4 100644 --- a/metadata/md5-cache/kde-misc/redshift-plasmoid-1.0 +++ b/metadata/md5-cache/kde-misc/redshift-plasmoid-1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] x11-misc/redshift kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/148737-redshift-plasmoid-1.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e09ecafe59bde925b5d9db5d1aa0b094 diff --git a/metadata/md5-cache/kde-misc/rsibreak-0.11-r1 b/metadata/md5-cache/kde-misc/rsibreak-0.11-r1 index 9722668bc2bf..9be7721db93b 100644 --- a/metadata/md5-cache/kde-misc/rsibreak-0.11-r1 +++ b/metadata/md5-cache/kde-misc/rsibreak-0.11-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=>=kde-apps/knotify-4.4:4[aqua=] kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_ml? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ml(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/distfiles/rsibreak-0.11.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=55aeab5a3425078d266c08910103f8c5 diff --git a/metadata/md5-cache/kde-misc/semantik-0.9.4-r1 b/metadata/md5-cache/kde-misc/semantik-0.9.4-r1 index 58e8058b68e7..af17d2b06ceb 100644 --- a/metadata/md5-cache/kde-misc/semantik-0.9.4-r1 +++ b/metadata/md5-cache/kde-misc/semantik-0.9.4-r1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7[xml] >=dev-lang/python-exec-2:=[python_ta REQUIRED_USE=python_targets_python2_7 SLOT=4 SRC_URI=http://ftp.waf.io/pub/release/semantik-0.9.4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f waf-utils ad1dd5b59c523843eebd3a9934c509ca +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f waf-utils ad1dd5b59c523843eebd3a9934c509ca _md5_=57f2fd3a59cc18b11823fcce050de46f diff --git a/metadata/md5-cache/kde-misc/serverstatuswidget-1.5.1 b/metadata/md5-cache/kde-misc/serverstatuswidget-1.5.1 index 5615be73bb31..51f5b3dd7ae7 100644 --- a/metadata/md5-cache/kde-misc/serverstatuswidget-1.5.1 +++ b/metadata/md5-cache/kde-misc/serverstatuswidget-1.5.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/101336-serverstatuswidget-1.5.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=625dec0e7b69ba354d8c825a8db6622e diff --git a/metadata/md5-cache/kde-misc/skanlite-1.1-r1 b/metadata/md5-cache/kde-misc/skanlite-1.1-r1 index 0febe3b84a56..e0972aeeff7c 100644 --- a/metadata/md5-cache/kde-misc/skanlite-1.1-r1 +++ b/metadata/md5-cache/kde-misc/skanlite-1.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libksane-4.4:4[aqua=] media-libs/libpng:0= kde-apps/oxygen-icons linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sq? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sq(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/skanlite/1.1/src/skanlite-1.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8a6fa0ef98d0adc81dc21ee8f5b7ec18 diff --git a/metadata/md5-cache/kde-misc/smooth-tasks-0_p20120130 b/metadata/md5-cache/kde-misc/smooth-tasks-0_p20120130 index 80d641f36b99..4a4fcc015641 100644 --- a/metadata/md5-cache/kde-misc/smooth-tasks-0_p20120130 +++ b/metadata/md5-cache/kde-misc/smooth-tasks-0_p20120130 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libtaskmanager-4.8:4[aqua=] >=kde-base/plasma-workspace-4.8:4[aqua=] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_hu(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~johu/distfiles/smooth-tasks-0_p20120130.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e5a0b1e0c3016b42702be0a1d981ff3c diff --git a/metadata/md5-cache/kde-misc/socket-sentry-0.9.3-r1 b/metadata/md5-cache/kde-misc/socket-sentry-0.9.3-r1 index 0d6b314ba2fd..3989ec52dab6 100644 --- a/metadata/md5-cache/kde-misc/socket-sentry-0.9.3-r1 +++ b/metadata/md5-cache/kde-misc/socket-sentry-0.9.3-r1 @@ -10,5 +10,5 @@ RDEPEND=>=net-libs/libpcap-0.8 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3s RESTRICT=test SLOT=4 SRC_URI=https://socket-sentry.googlecode.com/files/socketsentry-0.9.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=95b43ff825024e0b17b65e8c8b7d88c6 diff --git a/metadata/md5-cache/kde-misc/stdin-plasmoid-0.2_beta1 b/metadata/md5-cache/kde-misc/stdin-plasmoid-0.2_beta1 index 12bc9ccf7c4b..263b94c9257b 100644 --- a/metadata/md5-cache/kde-misc/stdin-plasmoid-0.2_beta1 +++ b/metadata/md5-cache/kde-misc/stdin-plasmoid-0.2_beta1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/92309-0.2-beta1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3a90fb3ebef72cd519df7586e4297a9d diff --git a/metadata/md5-cache/kde-misc/steamcompanion-0.5.4-r1 b/metadata/md5-cache/kde-misc/steamcompanion-0.5.4-r1 index b757c83a66d0..bc6a79cf818e 100644 --- a/metadata/md5-cache/kde-misc/steamcompanion-0.5.4-r1 +++ b/metadata/md5-cache/kde-misc/steamcompanion-0.5.4-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/141713-steamcompanion.tar.gz -> steamcompanion-0.5.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6ae228a3ed11b29f79d40557cc6d8726 diff --git a/metadata/md5-cache/kde-misc/stock-quote-2.1-r2 b/metadata/md5-cache/kde-misc/stock-quote-2.1-r2 index 4cd141d59122..4d5335e36c3f 100644 --- a/metadata/md5-cache/kde-misc/stock-quote-2.1-r2 +++ b/metadata/md5-cache/kde-misc/stock-quote-2.1-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/90695-plasma_stock_quote-2.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a72fd945d8b4822104803132dc14d583 diff --git a/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 b/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 index 07050be7377f..80259f1fc69e 100644 --- a/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 +++ b/metadata/md5-cache/kde-misc/synaptiks-0.8.1-r4 @@ -10,5 +10,5 @@ RDEPEND=>=dev-python/PyQt4-4.7[python_targets_python2_7(-)?,-python_single_targe REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=4 SRC_URI=mirror://pypi/s/synaptiks/synaptiks-0.8.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=26d1ea3dfe92b0aa51db91c0b93922b6 diff --git a/metadata/md5-cache/kde-misc/systemd-kcm-0.7.0 b/metadata/md5-cache/kde-misc/systemd-kcm-0.7.0 index 669923054bb7..43aa2cc90f3c 100644 --- a/metadata/md5-cache/kde-misc/systemd-kcm-0.7.0 +++ b/metadata/md5-cache/kde-misc/systemd-kcm-0.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/boost-1.45 >=kde-apps/kcmshell-4.4:4[aqua=] sys-apps/systemd kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://github.com/rthomsen/kcmsystemd/archive/0.7.0.tar.gz -> systemd-kcm-0.7.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9a10f7dd5efd8037b2f8529e630a3e4e diff --git a/metadata/md5-cache/kde-misc/systemd-kcm-1.2.1 b/metadata/md5-cache/kde-misc/systemd-kcm-1.2.1 index b97a3647d578..458a3b0e479e 100644 --- a/metadata/md5-cache/kde-misc/systemd-kcm-1.2.1 +++ b/metadata/md5-cache/kde-misc/systemd-kcm-1.2.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=dev-libs/boost-1.45 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-apps/systemd >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-3.0.0 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=dev-libs/boost-1.45 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-apps/systemd >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-3.0.0 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE control module for systemd EAPI=5 HOMEPAGE=https://projects.kde.org/projects/playground/sysadmin/systemd-kcm IUSE=debug KEYWORDS=~amd64 ~x86 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=dev-libs/boost-1.45 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-apps/systemd !kde-misc/kcmsystemd:4 !kde-misc/systemd-kcm:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=dev-libs/boost-1.45 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 sys-apps/systemd !kde-misc/kcmsystemd:4 !kde-misc/systemd-kcm:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/systemd-kcm/systemd-kcm-1.2.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0198be04e499d9f12b94a5122aa48651 diff --git a/metadata/md5-cache/kde-misc/takeoff-1.0 b/metadata/md5-cache/kde-misc/takeoff-1.0 index f7d407b3b306..1ba8505e1478 100644 --- a/metadata/md5-cache/kde-misc/takeoff-1.0 +++ b/metadata/md5-cache/kde-misc/takeoff-1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=>=kde-base/plasma-workspace-4.8:4[aqua=] kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ca(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_es(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_el(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_gl(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_tr(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=https://takeoff-launcher.googlecode.com/files/takeoff-1.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f2ce2a09b99476e6ea59bca54941edc0 diff --git a/metadata/md5-cache/kde-misc/tellico-2.3.10 b/metadata/md5-cache/kde-misc/tellico-2.3.10 index 8df9d3094163..ef2118a26170 100644 --- a/metadata/md5-cache/kde-misc/tellico-2.3.10 +++ b/metadata/md5-cache/kde-misc/tellico-2.3.10 @@ -10,5 +10,5 @@ RDEPEND=dev-libs/libxml2 dev-libs/libxslt dev-libs/qjson dev-qt/qtdbus:4 media-l RESTRICT=test SLOT=4 SRC_URI=http://tellico-project.org/files/tellico-2.3.10.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b576a19773debc6ee8ed88670e7fff37 diff --git a/metadata/md5-cache/kde-misc/wacomtablet-2.1.0 b/metadata/md5-cache/kde-misc/wacomtablet-2.1.0 index e80aa3f70d27..76c3b9a745dc 100644 --- a/metadata/md5-cache/kde-misc/wacomtablet-2.1.0 +++ b/metadata/md5-cache/kde-misc/wacomtablet-2.1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=x11-drivers/xf86-input-wacom-0.20.0 x11-libs/libX11 x11-libs/libXi x11-libs/libXrandr kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/114856-wacomtablet-2.1.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6bcbe24d821b65262cf353f915a27cb6 diff --git a/metadata/md5-cache/kde-misc/wicd-client-kde-0.3.1-r1 b/metadata/md5-cache/kde-misc/wicd-client-kde-0.3.1-r1 index 8cb8687b425d..3c38f41fcae2 100644 --- a/metadata/md5-cache/kde-misc/wicd-client-kde-0.3.1-r1 +++ b/metadata/md5-cache/kde-misc/wicd-client-kde-0.3.1-r1 @@ -10,5 +10,5 @@ RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets REQUIRED_USE=python_targets_python2_7 SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/132366-wicd-kde-0.3.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e0a0fbdd198c8ac01cd42d310f50d36c diff --git a/metadata/md5-cache/kde-misc/yakuake-2.9.9-r2 b/metadata/md5-cache/kde-misc/yakuake-2.9.9-r2 index 2867c55a4f69..c8eb4de3e1eb 100644 --- a/metadata/md5-cache/kde-misc/yakuake-2.9.9-r2 +++ b/metadata/md5-cache/kde-misc/yakuake-2.9.9-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=>=kde-apps/konsole-4.4:4[aqua=] x11-libs/libX11 kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/yakuake/2.9.9/src/yakuake-2.9.9.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=46fa514d40bc2a44e9b3726273e13d26 diff --git a/metadata/md5-cache/kde-misc/yawp-0.4.5 b/metadata/md5-cache/kde-misc/yawp-0.4.5 index a624b870a7ae..32a36a1cd122 100644 --- a/metadata/md5-cache/kde-misc/yawp-0.4.5 +++ b/metadata/md5-cache/kde-misc/yawp-0.4.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/yawp/yawp-0.4.5.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0461c9b88e05ba2c682db33d3bd880a1 diff --git a/metadata/md5-cache/kde-misc/zanshin-0.2.1-r1 b/metadata/md5-cache/kde-misc/zanshin-0.2.1-r1 index 9009e387871d..bb0ea1725792 100644 --- a/metadata/md5-cache/kde-misc/zanshin-0.2.1-r1 +++ b/metadata/md5-cache/kde-misc/zanshin-0.2.1-r1 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepim-runtime-4.6.0:4[aqua=] dev-libs/boost kde-apps/oxygen- RESTRICT=test SLOT=4 SRC_URI=https://files.kde.org/zanshin/zanshin-0.2.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c721d61be856e7019f5b1f0a687a5e8d diff --git a/metadata/md5-cache/kde-plasma/bluedevil-5.4.0 b/metadata/md5-cache/kde-plasma/bluedevil-5.4.0 index fa4ebe9da487..07948100e2c6 100644 --- a/metadata/md5-cache/kde-plasma/bluedevil-5.4.0 +++ b/metadata/md5-cache/kde-plasma/bluedevil-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/bluez-qt-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kded-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-misc/shared-mime-info >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/bluez-qt-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kded-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-misc/shared-mime-info >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Bluetooth stack for KDE EAPI=5 HOMEPAGE=http://projects.kde.org/projects/extragear/base/bluedevil IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/bluez-qt-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kded-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !app-mobilephone/obexd !app-mobilephone/obex-data-server !net-wireless/bluedevil !net-wireless/kbluetooth >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/bluez-qt-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kded-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !app-mobilephone/obexd !app-mobilephone/obex-data-server !net-wireless/bluedevil !net-wireless/kbluetooth >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/bluedevil-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a60d7a83ef964e51986e557dd85fdaf1 diff --git a/metadata/md5-cache/kde-plasma/breeze-5.4.0 b/metadata/md5-cache/kde-plasma/breeze-5.4.0 index cf763eab0bfa..f271ab6c0769 100644 --- a/metadata/md5-cache/kde-plasma/breeze-5.4.0 +++ b/metadata/md5-cache/kde-plasma/breeze-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/frameworkintegration-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb qt4? ( kde-base/kdelibs:4 x11-libs/libX11 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/frameworkintegration-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb qt4? ( kde-base/kdelibs:4 x11-libs/libX11 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Breeze visual style for the Plasma desktop EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/breeze IUSE=qt4 debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/frameworkintegration-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb qt4? ( kde-base/kdelibs:4 x11-libs/libX11 ) >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/breeze >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/frameworkintegration-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb qt4? ( kde-base/kdelibs:4 x11-libs/libX11 ) >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/breeze >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/breeze-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a63997142578066ae272fe350db1ca67 diff --git a/metadata/md5-cache/kde-plasma/kde-cli-tools-5.4.0 b/metadata/md5-cache/kde-plasma/kde-cli-tools-5.4.0 index b8a36b03bbd6..6263ccc693a4 100644 --- a/metadata/md5-cache/kde-plasma/kde-cli-tools-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kde-cli-tools-5.4.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesu-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesu-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Tools based on KDE Frameworks 5 to better interact with the system EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/kde-cli-tools IUSE=X test debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesu-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) handbook? ( !kde-apps/kdesu[handbook] ) !kde-base/kde-cli-tools >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesu-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) handbook? ( !kde-apps/kdesu[handbook] ) !kde-base/kde-cli-tools >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kde-cli-tools-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=526f66a9ffa10c11626fbdde864bed55 diff --git a/metadata/md5-cache/kde-plasma/kde-gtk-config-5.4.0 b/metadata/md5-cache/kde-plasma/kde-gtk-config-5.4.0 index 389b6b5ee737..8124c12333d0 100644 --- a/metadata/md5-cache/kde-plasma/kde-gtk-config-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kde-gtk-config-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-libs/glib:2 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-libs/gtk+:2 x11-libs/gtk+:3 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-libs/glib:2 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-libs/gtk+:2 x11-libs/gtk+:3 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE systemsettings kcm to set GTK application look&feel EAPI=5 HOMEPAGE=http://projects.kde.org/kde-gtk-config IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-3 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-libs/glib:2 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-libs/gtk+:2 x11-libs/gtk+:3 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/kde-gtk-config !kde-misc/kde-gtk-config >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-libs/glib:2 dev-qt/qtgui:5 dev-qt/qtwidgets:5 x11-libs/gtk+:2 x11-libs/gtk+:3 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/kde-gtk-config !kde-misc/kde-gtk-config >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kde-gtk-config-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dc623d2210461cbf799271b4d7e8e9cc diff --git a/metadata/md5-cache/kde-plasma/kdecoration-5.4.0 b/metadata/md5-cache/kde-plasma/kdecoration-5.4.0 index 25fdc6ebda50..13a78f94687b 100644 --- a/metadata/md5-cache/kde-plasma/kdecoration-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kdecoration-5.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=dev-qt/qtgui:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=dev-qt/qtgui:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Plugin based library to create window decorations EAPI=5 HOMEPAGE=http://www.kde.org/ @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtgui:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kdecoration-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bf4f73fe3b264ce4b8fe92cb1e0581d1 diff --git a/metadata/md5-cache/kde-plasma/kdeplasma-addons-5.4.0 b/metadata/md5-cache/kde-plasma/kdeplasma-addons-5.4.0 index 5fa6522edcb1..799c22a00a90 100644 --- a/metadata/md5-cache/kde-plasma/kdeplasma-addons-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kdeplasma-addons-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kross-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kunitconversion-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ibus? ( app-i18n/ibus dev-libs/glib:2 dev-qt/qtx11extras:5 x11-libs/libxcb x11-libs/xcb-util-keysyms ) scim? ( app-i18n/scim ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kross-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kunitconversion-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ibus? ( app-i18n/ibus dev-libs/glib:2 dev-qt/qtx11extras:5 x11-libs/libxcb x11-libs/xcb-util-keysyms ) scim? ( app-i18n/scim ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Extra Plasma applets and engines EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=ibus scim debug KEYWORDS=~amd64 LICENSE=GPL-2 LGPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kross-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kunitconversion-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ibus? ( app-i18n/ibus dev-libs/glib:2 dev-qt/qtx11extras:5 x11-libs/libxcb x11-libs/xcb-util-keysyms ) scim? ( app-i18n/scim ) !kde-base/kdeplasma-addons >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kross-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kunitconversion-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ibus? ( app-i18n/ibus dev-libs/glib:2 dev-qt/qtx11extras:5 x11-libs/libxcb x11-libs/xcb-util-keysyms ) scim? ( app-i18n/scim ) !kde-base/kdeplasma-addons >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kdeplasma-addons-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=43d1f31af0204eb7def3ec2fb895ca58 diff --git a/metadata/md5-cache/kde-plasma/kgamma-5.4.0 b/metadata/md5-cache/kde-plasma/kgamma-5.4.0 index 2e9513c47306..e08732f01281 100644 --- a/metadata/md5-cache/kde-plasma/kgamma-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kgamma-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXxf86vm x11-proto/xf86vidmodeproto !=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXxf86vm x11-proto/xf86vidmodeproto !=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Screen gamma values kcontrol module EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXxf86vm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXxf86vm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kgamma5-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d77ba02a162ddd001345438134bd36a1 diff --git a/metadata/md5-cache/kde-plasma/khelpcenter-5.4.0 b/metadata/md5-cache/kde-plasma/khelpcenter-5.4.0 index 5bcb0eb2e0b1..5295259c081d 100644 --- a/metadata/md5-cache/kde-plasma/khelpcenter-5.4.0 +++ b/metadata/md5-cache/kde-plasma/khelpcenter-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=The KDE Help Center EAPI=5 HOMEPAGE=http://www.kde.org/ http://userbase.kde.org/KHelpCenter IUSE=debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/khelpcenter >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/khelpcenter >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/khelpcenter-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b566aadb73df269931701c547d260d31 diff --git a/metadata/md5-cache/kde-plasma/khotkeys-5.4.0 b/metadata/md5-cache/kde-plasma/khotkeys-5.4.0 index d43f341724ef..03346ee6e081 100644 --- a/metadata/md5-cache/kde-plasma/khotkeys-5.4.0 +++ b/metadata/md5-cache/kde-plasma/khotkeys-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5[X] >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libxcb x11-libs/libXtst x11-proto/xproto >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5[X] >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libxcb x11-libs/libXtst x11-proto/xproto >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE workspace hotkey module EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5[X] >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 >=kde-frameworks/kded-5.12.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/khotkeys !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5[X] >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 >=kde-frameworks/kded-5.13.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/khotkeys !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/khotkeys-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=afd343148f0c581d3bb16625af19b92e diff --git a/metadata/md5-cache/kde-plasma/kinfocenter-5.4.0 b/metadata/md5-cache/kde-plasma/kinfocenter-5.4.0 index 3b1887839fc0..d4ed24284841 100644 --- a/metadata/md5-cache/kde-plasma/kinfocenter-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kinfocenter-5.4.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[opengl(+)] dev-qt/qtwidgets:5 gles? ( dev-qt/qtgui:5[gles2] || ( media-libs/mesa[egl,gles1] media-libs/mesa[egl,gles2] ) ) ieee1394? ( sys-libs/libraw1394 ) nfs? ( net-fs/nfs-utils ) opengl? ( virtual/glu virtual/opengl ) pci? ( sys-apps/pciutils ) samba? ( net-fs/samba[server(+)] ) wayland? ( >=kde-plasma/kwayland-5.4.0:5 ) X? ( x11-libs/libX11 ) !kde-base/kcontrol !kde-base/kinfocenter !kde-misc/about-distro >=kde-frameworks/plasma-5.12.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[opengl(+)] dev-qt/qtwidgets:5 gles? ( dev-qt/qtgui:5[gles2] || ( media-libs/mesa[egl,gles1] media-libs/mesa[egl,gles2] ) ) ieee1394? ( sys-libs/libraw1394 ) nfs? ( net-fs/nfs-utils ) opengl? ( virtual/glu virtual/opengl ) pci? ( sys-apps/pciutils ) samba? ( net-fs/samba[server(+)] ) wayland? ( >=kde-plasma/kwayland-5.4.0:5 ) X? ( x11-libs/libX11 ) !kde-base/kcontrol !kde-base/kinfocenter !kde-misc/about-distro >=kde-frameworks/plasma-5.13.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=A utility that provides information about a computer system EAPI=5 HOMEPAGE=http://www.kde.org/applications/system/kinfocenter/ IUSE=egl gles ieee1394 +opengl +pci samba nfs wayland X debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[opengl(+)] dev-qt/qtwidgets:5 gles? ( dev-qt/qtgui:5[gles2] || ( media-libs/mesa[egl,gles1] media-libs/mesa[egl,gles2] ) ) ieee1394? ( sys-libs/libraw1394 ) nfs? ( net-fs/nfs-utils ) opengl? ( virtual/glu virtual/opengl ) pci? ( sys-apps/pciutils ) samba? ( net-fs/samba[server(+)] ) wayland? ( >=kde-plasma/kwayland-5.4.0:5 ) X? ( x11-libs/libX11 ) !kde-base/kcontrol !kde-base/kinfocenter !kde-misc/about-distro >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[opengl(+)] dev-qt/qtwidgets:5 gles? ( dev-qt/qtgui:5[gles2] || ( media-libs/mesa[egl,gles1] media-libs/mesa[egl,gles2] ) ) ieee1394? ( sys-libs/libraw1394 ) nfs? ( net-fs/nfs-utils ) opengl? ( virtual/glu virtual/opengl ) pci? ( sys-apps/pciutils ) samba? ( net-fs/samba[server(+)] ) wayland? ( >=kde-plasma/kwayland-5.4.0:5 ) X? ( x11-libs/libX11 ) !kde-base/kcontrol !kde-base/kinfocenter !kde-misc/about-distro >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 REQUIRED_USE=egl? ( || ( gles opengl ) ) SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kinfocenter-5.4.0.tar.xz https://www.gentoo.org/assets/img/logo/gentoo-3d-small.png -> glogo-small.png -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e62cb93730dec4ea3a7a6012e80e2ce diff --git a/metadata/md5-cache/kde-plasma/kmenuedit-5.4.0 b/metadata/md5-cache/kde-plasma/kmenuedit-5.4.0 index db74171cddf7..5cad4110f3a5 100644 --- a/metadata/md5-cache/kde-plasma/kmenuedit-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kmenuedit-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 hotkeys? ( >=kde-plasma/khotkeys-5.4.0:5 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 hotkeys? ( >=kde-plasma/khotkeys-5.4.0:5 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE menu editor EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/kmenuedit IUSE=+hotkeys debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 hotkeys? ( >=kde-plasma/khotkeys-5.4.0:5 ) !kde-base/kmenuedit >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 hotkeys? ( >=kde-plasma/khotkeys-5.4.0:5 ) !kde-base/kmenuedit >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kmenuedit-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5ca6c30472dde0c084440ab2597fde38 diff --git a/metadata/md5-cache/kde-plasma/kscreen-5.4.0 b/metadata/md5-cache/kde-plasma/kscreen-5.4.0 index 45f03bc2075a..70179d247017 100644 --- a/metadata/md5-cache/kde-plasma/kscreen-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kscreen-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-plasma/libkscreen-5.4.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-plasma/libkscreen-5.4.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE screen management EAPI=5 HOMEPAGE=https://projects.kde.org/projects/extragear/base/kscreen IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-plasma/libkscreen-5.4.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-plasma/kde-cli-tools-5.4.0:5 dev-qt/qtgraphicaleffects:5 !kde-misc/kscreen >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-plasma/libkscreen-5.4.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-plasma/kde-cli-tools-5.4.0:5 dev-qt/qtgraphicaleffects:5 !kde-misc/kscreen >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kscreen-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0656bcdf0d09c0006d76e701399decda diff --git a/metadata/md5-cache/kde-plasma/ksshaskpass-5.4.0 b/metadata/md5-cache/kde-plasma/ksshaskpass-5.4.0 index 805d0178b99c..885dbde88179 100644 --- a/metadata/md5-cache/kde-plasma/ksshaskpass-5.4.0 +++ b/metadata/md5-cache/kde-plasma/ksshaskpass-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE implementation of ssh-askpass with Kwallet integration EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/ksshaskpass IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-qt/qtwidgets:5 !net-misc/ksshaskpass >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-qt/qtwidgets:5 !net-misc/ksshaskpass >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/ksshaskpass-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=59a6aa4e3ee20977b35627a38687e135 diff --git a/metadata/md5-cache/kde-plasma/ksysguard-5.4.0 b/metadata/md5-cache/kde-plasma/ksysguard-5.4.0 index 4ebc48f069bf..05f73eb5e131 100644 --- a/metadata/md5-cache/kde-plasma/ksysguard-5.4.0 +++ b/metadata/md5-cache/kde-plasma/ksysguard-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-plasma/libksysguard-5.4.0:5[processui] >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 lm_sensors? ( sys-apps/lm_sensors ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-plasma/libksysguard-5.4.0:5[processui] >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 lm_sensors? ( sys-apps/lm_sensors ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Network-enabled task manager and system monitor EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=lm_sensors debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2+ -RDEPEND=>=kde-plasma/libksysguard-5.4.0:5[processui] >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 lm_sensors? ( sys-apps/lm_sensors ) !kde-base/ksysguard >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-plasma/libksysguard-5.4.0:5[processui] >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 lm_sensors? ( sys-apps/lm_sensors ) !kde-base/ksysguard >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/ksysguard-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=44f5cf45bc5ffb7d17c2518cf782cf8a diff --git a/metadata/md5-cache/kde-plasma/kwallet-pam-5.4.0 b/metadata/md5-cache/kde-plasma/kwallet-pam-5.4.0 index b3d226eee6e0..3cb6d9e13471 100644 --- a/metadata/md5-cache/kde-plasma/kwallet-pam-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kwallet-pam-5.4.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-libs/libgcrypt:0= virtual/pam SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kwallet-pam-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=320d9007bff486b4ab86016df721f6c2 diff --git a/metadata/md5-cache/kde-plasma/kwayland-5.4.0 b/metadata/md5-cache/kde-plasma/kwayland-5.4.0 index 8352eef4012c..a40499998d71 100644 --- a/metadata/md5-cache/kde-plasma/kwayland-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kwayland-5.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=dev-libs/wayland-1.3.0 dev-qt/qtgui:5 media-libs/mesa[egl] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=dev-libs/wayland-1.3.0 dev-qt/qtgui:5 media-libs/mesa[egl] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Qt-style client and server library wrapper for Wayland libraries EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/kwayland @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/wayland-1.3.0 dev-qt/qtgui:5 media-libs/mesa[egl] !kde-base/k RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kwayland-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=977eb30cf6d1222968dc8e765271dbb0 diff --git a/metadata/md5-cache/kde-plasma/kwayland-integration-5.4.0 b/metadata/md5-cache/kde-plasma/kwayland-integration-5.4.0 index 9b62c3ae20d3..491ccce8422d 100644 --- a/metadata/md5-cache/kde-plasma/kwayland-integration-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kwayland-integration-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtgui:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtgui:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Provides integration plugins for various KDE frameworks for Wayland EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/kwayland-integration IUSE=debug KEYWORDS=~amd64 LICENSE=LGPL-2.1 -RDEPEND=>=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtgui:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtgui:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kwayland-integration-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dfa1eb3ef3887515bc468e8ee76a0a0e diff --git a/metadata/md5-cache/kde-plasma/kwin-5.4.0 b/metadata/md5-cache/kde-plasma/kwin-5.4.0 index e97dae2d18e4..888eaefe9a00 100644 --- a/metadata/md5-cache/kde-plasma/kwin-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kwin-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5[X] >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[gles2=,opengl(+)] dev-qt/qtmultimedia:5[gstreamer,qml] dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 media-libs/libepoxy x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libxcb-1.10 x11-libs/xcb-util-cursor x11-libs/xcb-util-image x11-libs/xcb-util-keysyms wayland? ( >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtwayland:5 >=dev-libs/libinput-0.10 >=dev-libs/wayland-1.2 virtual/libudev:= >=x11-libs/libxkbcommon-0.4.1 ) dev-qt/designer:5 dev-qt/qtconcurrent:5 media-libs/mesa[egl,gles2?,wayland?] x11-proto/xproto test? ( x11-libs/xcb-util-wm ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5[X] >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[gles2=,opengl(+)] dev-qt/qtmultimedia:5[gstreamer,qml] dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 media-libs/libepoxy x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libxcb-1.10 x11-libs/xcb-util-cursor x11-libs/xcb-util-image x11-libs/xcb-util-keysyms wayland? ( >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtwayland:5 >=dev-libs/libinput-0.10 >=dev-libs/wayland-1.2 virtual/libudev:= >=x11-libs/libxkbcommon-0.4.1 ) dev-qt/designer:5 dev-qt/qtconcurrent:5 media-libs/mesa[egl,gles2?,wayland?] x11-proto/xproto test? ( x11-libs/xcb-util-wm ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE window manager EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=gles2 wayland test debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kinit-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5[X] >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[gles2=,opengl(+)] dev-qt/qtmultimedia:5[gstreamer,qml] dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 media-libs/libepoxy x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libxcb-1.10 x11-libs/xcb-util-cursor x11-libs/xcb-util-image x11-libs/xcb-util-keysyms wayland? ( >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtwayland:5 >=dev-libs/libinput-0.10 >=dev-libs/wayland-1.2 virtual/libudev:= >=x11-libs/libxkbcommon-0.4.1 ) >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/kwin !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kinit-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5[X] >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5[gles2=,opengl(+)] dev-qt/qtmultimedia:5[gstreamer,qml] dev-qt/qtscript:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 media-libs/libepoxy x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libxcb-1.10 x11-libs/xcb-util-cursor x11-libs/xcb-util-image x11-libs/xcb-util-keysyms wayland? ( >=kde-plasma/kwayland-5.4.0:5 dev-qt/qtwayland:5 >=dev-libs/libinput-0.10 >=dev-libs/wayland-1.2 virtual/libudev:= >=x11-libs/libxkbcommon-0.4.1 ) >=kde-plasma/kde-cli-tools-5.4.0:5 !kde-base/kwin !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kwin-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=81c917bad7448e53a483bcd205feb6cc diff --git a/metadata/md5-cache/kde-plasma/kwrited-5.4.0 b/metadata/md5-cache/kde-plasma/kwrited-5.4.0 index c0c5a8516ea8..bfb8025baa50 100644 --- a/metadata/md5-cache/kde-plasma/kwrited-5.4.0 +++ b/metadata/md5-cache/kde-plasma/kwrited-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE daemon listening for wall and write messages EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kpty-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/kwrited >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kpty-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/kwrited >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/kwrited-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=679ad2b69007234598a8feb3845c2995 diff --git a/metadata/md5-cache/kde-plasma/libkscreen-5.4.0 b/metadata/md5-cache/kde-plasma/libkscreen-5.4.0 index d3c83f6b1916..2d6ff0d9be9f 100644 --- a/metadata/md5-cache/kde-plasma/libkscreen-5.4.0 +++ b/metadata/md5-cache/kde-plasma/libkscreen-5.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtx11extras:5 x11-libs/libxcb >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtx11extras:5 x11-libs/libxcb >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE screen management library EAPI=5 HOMEPAGE=http://www.kde.org/ @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtx11extras:5 x11-libs/libxcb !x11-libs/libkscreen:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/libkscreen-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9804700a21c11943ffdffed08cdf7b4f diff --git a/metadata/md5-cache/kde-plasma/libksysguard-5.4.0 b/metadata/md5-cache/kde-plasma/libksysguard-5.4.0 index dd1b1c4ee96a..195f954d54cc 100644 --- a/metadata/md5-cache/kde-plasma/libksysguard-5.4.0 +++ b/metadata/md5-cache/kde-plasma/libksysguard-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sys-libs/zlib processui? ( dev-qt/qtwebkit:5 ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXres ) >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 X? ( x11-proto/xproto ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sys-libs/zlib processui? ( dev-qt/qtwebkit:5 ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXres ) >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 X? ( x11-proto/xproto ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Task management and system monitoring library EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=+processui X test debug test KEYWORDS=~amd64 LICENSE=LGPL-2+ -RDEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sys-libs/zlib processui? ( dev-qt/qtwebkit:5 ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXres ) !kde-base/ksysguard:4 !kde-base/libksysguard >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sys-libs/zlib processui? ( dev-qt/qtwebkit:5 ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXres ) !kde-base/ksysguard:4 !kde-base/libksysguard >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/libksysguard-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a9df3b6204c5798f0da498b51f54b129 diff --git a/metadata/md5-cache/kde-plasma/milou-5.4.0 b/metadata/md5-cache/kde-plasma/milou-5.4.0 index b7845cb70aeb..4ad3bad200e6 100644 --- a/metadata/md5-cache/kde-plasma/milou-5.4.0 +++ b/metadata/md5-cache/kde-plasma/milou-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Dedicated search application built on top of Baloo EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/milou IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 LGPL-2.1 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/milou >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 !kde-base/milou >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/milou-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d09a14b4ae7416debaea8facd3f7bd11 diff --git a/metadata/md5-cache/kde-plasma/oxygen-5.4.0 b/metadata/md5-cache/kde-plasma/oxygen-5.4.0 index 5a490800662a..f26b81916e8c 100644 --- a/metadata/md5-cache/kde-plasma/oxygen-5.4.0 +++ b/metadata/md5-cache/kde-plasma/oxygen-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/frameworkintegration-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb !kde-base/kdebase-cursors !kde-base/oxygen >=kde-frameworks/kservice-5.12.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/frameworkintegration-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb !kde-base/kdebase-cursors !kde-base/oxygen >=kde-frameworks/kservice-5.13.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE window manager theme EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/oxygen IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/frameworkintegration-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb !kde-base/kdebase-cursors !kde-base/oxygen >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/frameworkintegration-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-plasma/kdecoration-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libxcb !kde-base/kdebase-cursors !kde-base/oxygen >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/oxygen-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9e4ff08675297daca366d56040a9145b diff --git a/metadata/md5-cache/kde-plasma/oxygen-fonts-5.4.0 b/metadata/md5-cache/kde-plasma/oxygen-fonts-5.4.0 index 86dadd4c21c5..c4fccf5586a0 100644 --- a/metadata/md5-cache/kde-plasma/oxygen-fonts-5.4.0 +++ b/metadata/md5-cache/kde-plasma/oxygen-fonts-5.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/extra-cmake-modules-5.12.0:5 media-gfx/fontforge >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/desktop-file-utils app-arch/xz-utils X? ( x11-apps/mkfontdir media-fonts/encodings ) +DEPEND=>=kde-frameworks/extra-cmake-modules-5.13.0:5 media-gfx/fontforge >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/desktop-file-utils app-arch/xz-utils X? ( x11-apps/mkfontdir media-fonts/encodings ) DESCRIPTION=Desktop/GUI font family for integrated use with the KDE desktop EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/oxygen-fonts @@ -9,5 +9,5 @@ LICENSE=OFL-1.1 RDEPEND=!media-fonts/oxygen-fonts SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/oxygen-fonts-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 font cd7790315ca5b8c505e1e0513df6acce gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 font cd7790315ca5b8c505e1e0513df6acce gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=22cfaf4671fbf56e8e62ce9e6c6222a1 diff --git a/metadata/md5-cache/kde-plasma/plasma-desktop-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-desktop-5.4.0 index a0fa3724b332..2005393ec83b 100644 --- a/metadata/md5-cache/kde-plasma/plasma-desktop-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-desktop-5.4.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-plasma/kwin-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 >=kde-frameworks/attica-5.12.0:5 >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kded-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kemoticons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpeople-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes x11-libs/libXi x11-libs/libxcb x11-libs/libxkbfile fontconfig? ( media-libs/fontconfig media-libs/freetype x11-libs/libXft x11-libs/xcb-util-image ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra media-sound/pulseaudio ) touchpad? ( x11-drivers/xf86-input-synaptics ) dev-libs/boost x11-proto/xproto evdev? ( x11-drivers/xf86-input-evdev ) fontconfig? ( x11-libs/libXrender ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-plasma/kwin-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 >=kde-frameworks/attica-5.13.0:5 >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kded-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kemoticons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpeople-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes x11-libs/libXi x11-libs/libxcb x11-libs/libxkbfile fontconfig? ( media-libs/fontconfig media-libs/freetype x11-libs/libXft x11-libs/xcb-util-image ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra media-sound/pulseaudio ) touchpad? ( x11-drivers/xf86-input-synaptics ) dev-libs/boost x11-proto/xproto evdev? ( x11-drivers/xf86-input-evdev ) fontconfig? ( x11-libs/libXrender ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE Plasma desktop EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=+evdev +fontconfig gtk2 gtk3 legacy-systray pulseaudio +qt4 touchpad debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-plasma/kwin-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 >=kde-frameworks/attica-5.12.0:5 >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kded-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kemoticons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kpeople-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes x11-libs/libXi x11-libs/libxcb x11-libs/libxkbfile fontconfig? ( media-libs/fontconfig media-libs/freetype x11-libs/libXft x11-libs/xcb-util-image ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra media-sound/pulseaudio ) touchpad? ( x11-drivers/xf86-input-synaptics ) >=kde-plasma/breeze-5.4.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-plasma/oxygen-5.4.0:5 sys-apps/accountsservice x11-apps/setxkbmap legacy-systray? ( gtk2? ( dev-libs/libappindicator:2 ) gtk3? ( dev-libs/libappindicator:3 ) qt4? ( dev-libs/sni-qt ) ) pulseaudio? ( >=kde-plasma/plasma-pa-5.4.0:5 ) qt4? ( kde-base/qguiplatformplugin_kde ) !kde-apps/attica !kde-apps/kcontrol !kde-apps/kdepasswd !kde-apps/knetattach[handbook] !kde-base/plasma-desktop !kde-base/plasma-workspace !kde-base/solid-actions-kcm !kde-base/systemsettings !kde-misc/kcm_touchpad !kde-misc/kcm-touchpad !kde-plasma/kcm-touchpad >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-plasma/kwin-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 >=kde-frameworks/attica-5.13.0:5 >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kded-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kemoticons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kpeople-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtsql:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes x11-libs/libXi x11-libs/libxcb x11-libs/libxkbfile fontconfig? ( media-libs/fontconfig media-libs/freetype x11-libs/libXft x11-libs/xcb-util-image ) pulseaudio? ( dev-libs/glib:2 media-libs/libcanberra media-sound/pulseaudio ) touchpad? ( x11-drivers/xf86-input-synaptics ) >=kde-plasma/breeze-5.4.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-plasma/oxygen-5.4.0:5 sys-apps/accountsservice x11-apps/setxkbmap legacy-systray? ( gtk2? ( dev-libs/libappindicator:2 ) gtk3? ( dev-libs/libappindicator:3 ) qt4? ( dev-libs/sni-qt ) ) pulseaudio? ( >=kde-plasma/plasma-pa-5.4.0:5 ) qt4? ( kde-base/qguiplatformplugin_kde ) !kde-apps/attica !kde-apps/kcontrol !kde-apps/kdepasswd !kde-apps/knetattach[handbook] !kde-base/plasma-desktop !kde-base/plasma-workspace !kde-base/solid-actions-kcm !kde-base/systemsettings !kde-misc/kcm_touchpad !kde-misc/kcm-touchpad !kde-plasma/kcm-touchpad >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 REQUIRED_USE=legacy-systray? ( || ( gtk2 gtk3 qt4 ) ) gtk2? ( legacy-systray ) gtk3? ( legacy-systray ) SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-desktop-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0dd9bb708b4429ee90b9a75adc639286 diff --git a/metadata/md5-cache/kde-plasma/plasma-mediacenter-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-mediacenter-5.4.0 index ad5b67581fb9..0cfb1cb37617 100644 --- a/metadata/md5-cache/kde-plasma/plasma-mediacenter-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-mediacenter-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtxml:5 media-libs/taglib semantic-desktop? ( >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtxml:5 media-libs/taglib semantic-desktop? ( >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Unified media experience for any device capable of running KDE EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=semantic-desktop debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtxml:5 media-libs/taglib semantic-desktop? ( >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kfilemetadata-5.12.0:5 ) >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtmultimedia:5[qml] !media-video/plasma-mediacenter >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtxml:5 media-libs/taglib semantic-desktop? ( >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kfilemetadata-5.13.0:5 ) >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtmultimedia:5[qml] !media-video/plasma-mediacenter >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-mediacenter-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2cacc50c0a2e78d81d86b225a0a37aad diff --git a/metadata/md5-cache/kde-plasma/plasma-meta-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-meta-5.4.0 index 0177c08ee796..6c209d551c31 100644 --- a/metadata/md5-cache/kde-plasma/plasma-meta-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-meta-5.4.0 @@ -7,5 +7,5 @@ KEYWORDS=~amd64 LICENSE=metapackage RDEPEND=>=kde-plasma/breeze-5.4.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-plasma/kdecoration-5.4.0:5 >=kde-plasma/kdeplasma-addons-5.4.0:5 >=kde-plasma/kgamma-5.4.0:5 >=kde-plasma/khelpcenter-5.4.0:5 >=kde-plasma/khotkeys-5.4.0:5 >=kde-plasma/kinfocenter-5.4.0:5 >=kde-plasma/kmenuedit-5.4.0:5 >=kde-plasma/kscreen-5.4.0:5 >=kde-plasma/ksshaskpass-5.4.0:5 >=kde-plasma/ksysguard-5.4.0:5 >=kde-plasma/kwallet-pam-5.4.0:5 >=kde-plasma/kwayland-5.4.0:5 >=kde-plasma/kwayland-integration-5.4.0:5 >=kde-plasma/kwin-5.4.0:5 >=kde-plasma/kwrited-5.4.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/libksysguard-5.4.0:5 >=kde-plasma/milou-5.4.0:5 >=kde-plasma/oxygen-5.4.0:5 >=kde-plasma/oxygen-fonts-5.4.0:5 >=kde-plasma/plasma-desktop-5.4.0:5 >=kde-plasma/plasma-mediacenter-5.4.0:5 >=kde-plasma/plasma-sdk-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 >=kde-plasma/polkit-kde-agent-5.4.0:5 >=kde-plasma/powerdevil-5.4.0:5 >=kde-plasma/systemsettings-5.4.0:5 >=kde-plasma/user-manager-5.4.0:5 bluetooth? ( >=kde-plasma/bluedevil-5.4.0:5 ) display-manager? ( sddm? ( x11-misc/sddm ) !sddm? ( x11-misc/lightdm ) ) gtk? ( >=kde-plasma/kde-gtk-config-5.4.0:5 ) networkmanager? ( >=kde-plasma/plasma-nm-5.4.0:5 ) pulseaudio? ( >=kde-plasma/plasma-pa-5.4.0:5 ) sddm? ( >=kde-plasma/sddm-kcm-5.4.0:5 ) wallpapers? ( >=kde-plasma/plasma-workspace-wallpapers-5.4.0:5 ) SLOT=5 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=ed322f4dbc5df544f73117b6c6c70dc2 diff --git a/metadata/md5-cache/kde-plasma/plasma-nm-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-nm-5.4.0 index 4713c5b1355c..b03054e34952 100644 --- a/metadata/md5-cache/kde-plasma/plasma-nm-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-nm-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/networkmanager-qt-5.12.0:5[teamd=] >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.10.0[teamd=] modemmanager? ( >=kde-frameworks/modemmanager-qt-5.12.0:5 dev-qt/qtxml:5 ) openconnect? ( dev-qt/qtxml:5 net-misc/networkmanager-openconnect net-misc/openconnect:= ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/networkmanager-qt-5.13.0:5[teamd=] >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.10.0[teamd=] modemmanager? ( >=kde-frameworks/modemmanager-qt-5.13.0:5 dev-qt/qtxml:5 ) openconnect? ( dev-qt/qtxml:5 net-misc/networkmanager-openconnect net-misc/openconnect:= ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE Plasma applet for NetworkManager EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=modemmanager openconnect teamd debug KEYWORDS=~amd64 LICENSE=GPL-2 LGPL-2.1 -RDEPEND=>=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/networkmanager-qt-5.12.0:5[teamd=] >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.10.0[teamd=] modemmanager? ( >=kde-frameworks/modemmanager-qt-5.12.0:5 dev-qt/qtxml:5 ) openconnect? ( dev-qt/qtxml:5 net-misc/networkmanager-openconnect net-misc/openconnect:= ) !kde-base/plasma-nm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/networkmanager-qt-5.13.0:5[teamd=] >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.10.0[teamd=] modemmanager? ( >=kde-frameworks/modemmanager-qt-5.13.0:5 dev-qt/qtxml:5 ) openconnect? ( dev-qt/qtxml:5 net-misc/networkmanager-openconnect net-misc/openconnect:= ) !kde-base/plasma-nm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-nm-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e61ff669d1d1c45bebd4c0b4b259cc4f diff --git a/metadata/md5-cache/kde-plasma/plasma-pa-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-pa-5.4.0 index a603ec3c059f..955bb1cd79e4 100644 --- a/metadata/md5-cache/kde-plasma/plasma-pa-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-pa-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-sound/pulseaudio >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-sound/pulseaudio >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Plasma applet for audio volume management using PulseAudio EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-sound/pulseaudio >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 media-sound/pulseaudio >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-pa-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b81417c67824df950f9c59d1d2942034 diff --git a/metadata/md5-cache/kde-plasma/plasma-sdk-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-sdk-5.4.0 index 49f5355bb404..363f0264afbb 100644 --- a/metadata/md5-cache/kde-plasma/plasma-sdk-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-sdk-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktexteditor-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktexteditor-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Useful applications for Plasma development EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=test debug test KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktexteditor-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 !dev-util/plasmate >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktexteditor-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 !dev-util/plasmate >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-sdk-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d57d6b883514fffa8e85db07d1402529 diff --git a/metadata/md5-cache/kde-plasma/plasma-workspace-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-workspace-5.4.0 index b668b79b611a..7eb259dd767d 100644 --- a/metadata/md5-cache/kde-plasma/plasma-workspace-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-workspace-5.4.0 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-plasma/kwayland-5.4.0:5 >=kde-plasma/kwin-5.4.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/libksysguard-5.4.0:5 >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesu-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kjs-5.12.0:5 >=kde-frameworks/kjsembed-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktexteditor-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/kxmlrpcclient-5.12.0:5 >=kde-frameworks/networkmanager-qt-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-libs/wayland dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5[jpeg] dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] sys-libs/pam sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXau x11-libs/libxcb x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/xcb-util-keysyms dbus? ( dev-libs/libdbusmenu-qt[qt5] ) drkonqi? ( >=kde-frameworks/kdewebkit-5.12.0:5 dev-qt/qtwebkit:5 ) gps? ( sci-geosciences/gpsd ) prison? ( media-libs/prison:5 ) qalculate? ( sci-libs/libqalculate ) systemmonitor? ( >=kde-plasma/libksysguard-5.4.0:5[processui] ) x11-proto/xproto >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-plasma/kwayland-5.4.0:5 >=kde-plasma/kwin-5.4.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/libksysguard-5.4.0:5 >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesu-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kjs-5.13.0:5 >=kde-frameworks/kjsembed-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktexteditor-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/kxmlrpcclient-5.13.0:5 >=kde-frameworks/networkmanager-qt-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-libs/wayland dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5[jpeg] dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] sys-libs/pam sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXau x11-libs/libxcb x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/xcb-util-keysyms dbus? ( dev-libs/libdbusmenu-qt[qt5] ) drkonqi? ( >=kde-frameworks/kdewebkit-5.13.0:5 dev-qt/qtwebkit:5 ) gps? ( sci-geosciences/gpsd ) prison? ( media-libs/prison:5 ) qalculate? ( sci-libs/libqalculate ) systemmonitor? ( >=kde-plasma/libksysguard-5.4.0:5[processui] ) x11-proto/xproto >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE Plasma workspace EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=dbus +drkonqi gps prison qalculate +systemmonitor test debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-plasma/kwayland-5.4.0:5 >=kde-plasma/kwin-5.4.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/libksysguard-5.4.0:5 >=kde-frameworks/baloo-5.12.0:5 >=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdeclarative-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kdesu-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/kguiaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kjs-5.12.0:5 >=kde-frameworks/kjsembed-5.12.0:5 >=kde-frameworks/knewstuff-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kpackage-5.12.0:5 >=kde-frameworks/krunner-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktexteditor-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/kxmlrpcclient-5.12.0:5 >=kde-frameworks/networkmanager-qt-5.12.0:5 >=kde-frameworks/plasma-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 dev-libs/wayland dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5[jpeg] dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] sys-libs/pam sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXau x11-libs/libxcb x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/xcb-util-keysyms dbus? ( dev-libs/libdbusmenu-qt[qt5] ) drkonqi? ( >=kde-frameworks/kdewebkit-5.12.0:5 dev-qt/qtwebkit:5 ) gps? ( sci-geosciences/gpsd ) prison? ( media-libs/prison:5 ) qalculate? ( sci-libs/libqalculate ) systemmonitor? ( >=kde-plasma/libksysguard-5.4.0:5[processui] ) >=kde-frameworks/kded-5.12.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-plasma/milou-5.4.0:5 dev-qt/qdbus:5 dev-qt/qtpaths:5 dev-qt/qtquickcontrols:5[widgets] x11-apps/mkfontdir x11-apps/xmessage x11-apps/xprop x11-apps/xrdb x11-apps/xset x11-apps/xsetroot !=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-plasma/kwayland-5.4.0:5 >=kde-plasma/kwin-5.4.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/libksysguard-5.4.0:5 >=kde-frameworks/baloo-5.13.0:5 >=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdeclarative-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kdesu-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/kguiaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kjs-5.13.0:5 >=kde-frameworks/kjsembed-5.13.0:5 >=kde-frameworks/knewstuff-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kpackage-5.13.0:5 >=kde-frameworks/krunner-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktexteditor-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/kxmlrpcclient-5.13.0:5 >=kde-frameworks/networkmanager-qt-5.13.0:5 >=kde-frameworks/plasma-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 dev-libs/wayland dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5[jpeg] dev-qt/qtnetwork:5 dev-qt/qtscript:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/phonon[qt5] sys-libs/pam sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libX11 x11-libs/libXau x11-libs/libxcb x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/xcb-util-keysyms dbus? ( dev-libs/libdbusmenu-qt[qt5] ) drkonqi? ( >=kde-frameworks/kdewebkit-5.13.0:5 dev-qt/qtwebkit:5 ) gps? ( sci-geosciences/gpsd ) prison? ( media-libs/prison:5 ) qalculate? ( sci-libs/libqalculate ) systemmonitor? ( >=kde-plasma/libksysguard-5.4.0:5[processui] ) >=kde-frameworks/kded-5.13.0:5 >=kde-plasma/kde-cli-tools-5.4.0:5 >=kde-plasma/milou-5.4.0:5 dev-qt/qdbus:5 dev-qt/qtpaths:5 dev-qt/qtquickcontrols:5[widgets] x11-apps/mkfontdir x11-apps/xmessage x11-apps/xprop x11-apps/xrdb x11-apps/xset x11-apps/xsetroot !=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 RESTRICT=test SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-workspace-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=114f629b7778a137b1cabb527cdd1e1a diff --git a/metadata/md5-cache/kde-plasma/plasma-workspace-wallpapers-5.4.0 b/metadata/md5-cache/kde-plasma/plasma-workspace-wallpapers-5.4.0 index 71dfe7a1f17d..85c1721bdefb 100644 --- a/metadata/md5-cache/kde-plasma/plasma-workspace-wallpapers-5.4.0 +++ b/metadata/md5-cache/kde-plasma/plasma-workspace-wallpapers-5.4.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!kde-base/plasma-workspace-wallpapers >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=!kde-base/plasma-workspace-wallpapers >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Additional wallpapers for the Plasma workspace EAPI=5 HOMEPAGE=http://www.kde.org/ @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=!kde-base/plasma-workspace-wallpapers SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/plasma-workspace-wallpapers-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fffedba0faf4d288b9f20f0aec30070f diff --git a/metadata/md5-cache/kde-plasma/polkit-kde-agent-5.4.0 b/metadata/md5-cache/kde-plasma/polkit-kde-agent-5.4.0 index c9da33a3686e..20ae9047af61 100644 --- a/metadata/md5-cache/kde-plasma/polkit-kde-agent-5.4.0 +++ b/metadata/md5-cache/kde-plasma/polkit-kde-agent-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-auth/polkit-qt-0.112.0[qt5] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-auth/polkit-qt-0.112.0[qt5] >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=PolKit agent module for KDE EAPI=5 HOMEPAGE=http://www.kde.org IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-auth/polkit-qt-0.112.0[qt5] !sys-auth/polkit-kde-agent:4[-minimal(-)] !sys-auth/polkit-kde-agent:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-auth/polkit-qt-0.112.0[qt5] !sys-auth/polkit-kde-agent:4[-minimal(-)] !sys-auth/polkit-kde-agent:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/polkit-kde-agent-1-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=951cc53dbf99fe50f5bae150d8bd5799 diff --git a/metadata/md5-cache/kde-plasma/powerdevil-5.4.0 b/metadata/md5-cache/kde-plasma/powerdevil-5.4.0 index c9fb5f18fda7..a386710b7dbe 100644 --- a/metadata/md5-cache/kde-plasma/powerdevil-5.4.0 +++ b/metadata/md5-cache/kde-plasma/powerdevil-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5[policykit] >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 virtual/libudev:= x11-libs/libxcb >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5[policykit] >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 virtual/libudev:= x11-libs/libxcb >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Power management for KDE Plasma Shell EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kde/workspace/powerdevil IUSE=systemd debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kactivities-5.12.0:5 >=kde-frameworks/kauth-5.12.0:5[policykit] >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 virtual/libudev:= x11-libs/libxcb >=kde-plasma/kde-cli-tools-5.4.0:5 || ( sys-power/upower-pm-utils >=sys-power/upower-0.9.23 ) !systemd? ( sys-auth/polkit-pkla-compat ) !kde-base/powerdevil >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kactivities-5.13.0:5 >=kde-frameworks/kauth-5.13.0:5[policykit] >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-plasma/libkscreen-5.4.0:5 >=kde-plasma/plasma-workspace-5.4.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 virtual/libudev:= x11-libs/libxcb >=kde-plasma/kde-cli-tools-5.4.0:5 || ( sys-power/upower-pm-utils >=sys-power/upower-0.9.23 ) !systemd? ( sys-auth/polkit-pkla-compat ) !kde-base/powerdevil >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/powerdevil-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bdec10eb7954dd31ab6e11e9731a95e7 diff --git a/metadata/md5-cache/kde-plasma/sddm-kcm-5.4.0 b/metadata/md5-cache/kde-plasma/sddm-kcm-5.4.0 index 00ef88fcd77a..e80509c38f2a 100644 --- a/metadata/md5-cache/kde-plasma/sddm-kcm-5.4.0 +++ b/metadata/md5-cache/kde-plasma/sddm-kcm-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXcursor x11-libs/libXfixes >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE control module for SDDM EAPI=5 HOMEPAGE=https://projects.kde.org/projects/kdereview/sddm-kcm IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXcursor >=kde-plasma/kde-cli-tools-5.4.0:5 x11-misc/sddm !kde-misc/sddm-kcm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 x11-libs/libX11 x11-libs/libXcursor >=kde-plasma/kde-cli-tools-5.4.0:5 x11-misc/sddm !kde-misc/sddm-kcm >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/sddm-kcm-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5b8d971c642a071e173585aa5b262e26 diff --git a/metadata/md5-cache/kde-plasma/systemsettings-5.4.0 b/metadata/md5-cache/kde-plasma/systemsettings-5.4.0 index e9156c54dd46..6737c5983893 100644 --- a/metadata/md5-cache/kde-plasma/systemsettings-5.4.0 +++ b/metadata/md5-cache/kde-plasma/systemsettings-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=System settings utility EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=gtk debug +handbook KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kauth-5.12.0:5 >=kde-frameworks/kcmutils-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/khtml-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 gtk? ( >=kde-plasma/kde-gtk-config-5.4.0:5 ) !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kauth-5.13.0:5 >=kde-frameworks/kcmutils-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/khtml-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 gtk? ( >=kde-plasma/kde-gtk-config-5.4.0:5 ) !kde-base/systemsettings >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/systemsettings-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3e160139dee8ad9f6c116b9e97987999 diff --git a/metadata/md5-cache/kde-plasma/user-manager-5.4.0 b/metadata/md5-cache/kde-plasma/user-manager-5.4.0 index d4066f698157..113857f8c650 100644 --- a/metadata/md5-cache/kde-plasma/user-manager-5.4.0 +++ b/metadata/md5-cache/kde-plasma/user-manager-5.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-libs/libpwquality dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-libs/libpwquality dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Simple system settings module to manage the users of your system EAPI=5 HOMEPAGE=http://www.kde.org/ IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdelibs4support-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 dev-libs/libpwquality dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdelibs4support-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 dev-libs/libpwquality dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 !kde-apps/kde4-l10n[-minimal(-)] >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/plasma/5.4.0/user-manager-5.4.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d3175d2df1c5845964f1a48a0c7462bb diff --git a/metadata/md5-cache/media-gfx/digikam-4.10.0 b/metadata/md5-cache/media-gfx/digikam-4.10.0 index e006f9e4f2d4..90c4860f066d 100644 --- a/metadata/md5-cache/media-gfx/digikam-4.10.0 +++ b/metadata/md5-cache/media-gfx/digikam-4.10.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e41ae461eb0dcbc5514aa36019361f7e diff --git a/metadata/md5-cache/media-gfx/digikam-4.12.0 b/metadata/md5-cache/media-gfx/digikam-4.12.0 index 255e82e11271..9b57aa7cf8ef 100644 --- a/metadata/md5-cache/media-gfx/digikam-4.12.0 +++ b/metadata/md5-cache/media-gfx/digikam-4.12.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a661ee3114ad69581d1353e5def33ecf diff --git a/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 b/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 index d5493c6e33a1..7a9490367d24 100644 --- a/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 +++ b/metadata/md5-cache/media-gfx/digikam-4.4.0-r1 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bc309b1f28f325f7cededc78b67d9457 diff --git a/metadata/md5-cache/media-gfx/digikam-4.7.0 b/metadata/md5-cache/media-gfx/digikam-4.7.0 index 2d3c30a4f5cb..fb53a87b28c5 100644 --- a/metadata/md5-cache/media-gfx/digikam-4.7.0 +++ b/metadata/md5-cache/media-gfx/digikam-4.7.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/kdebase-kioslaves:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a3f87ce4f61ffd76e15e36d0b07bfcec diff --git a/metadata/md5-cache/media-gfx/kcoloredit-2.0.0-r1 b/metadata/md5-cache/media-gfx/kcoloredit-2.0.0-r1 index 2aed08e30ff8..cfed6a0cdcdf 100644 --- a/metadata/md5-cache/media-gfx/kcoloredit-2.0.0-r1 +++ b/metadata/md5-cache/media-gfx/kcoloredit-2.0.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_HK? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_HK(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/4.4.0/src/extragear/kcoloredit-2.0.0-kde4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=48192bdade5754d6a956b5ce643068d3 diff --git a/metadata/md5-cache/media-gfx/kfax-3.3.6-r1 b/metadata/md5-cache/media-gfx/kfax-3.3.6-r1 index 49176c7b408f..048e216cb9ff 100644 --- a/metadata/md5-cache/media-gfx/kfax-3.3.6-r1 +++ b/metadata/md5-cache/media-gfx/kfax-3.3.6-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_HK? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_HK(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/4.4.0/src/extragear/kfax-3.3.6-kde4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0b2e0e5936a3d578a524f8463e479ac5 diff --git a/metadata/md5-cache/media-gfx/kflickr-0.9.1_p1 b/metadata/md5-cache/media-gfx/kflickr-0.9.1_p1 index f3ee3c11c9f1..d2177b35f75b 100644 --- a/metadata/md5-cache/media-gfx/kflickr-0.9.1_p1 +++ b/metadata/md5-cache/media-gfx/kflickr-0.9.1_p1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://gentoo/kflickr-0.9.1_p1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=14fb3652437daecd53038d054e2490ec diff --git a/metadata/md5-cache/media-gfx/kgrab-0.1.1 b/metadata/md5-cache/media-gfx/kgrab-0.1.1 index 453053497f48..371b9cf51a7e 100644 --- a/metadata/md5-cache/media-gfx/kgrab-0.1.1 +++ b/metadata/md5-cache/media-gfx/kgrab-0.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 FDL-1.2 RDEPEND=x11-libs/libX11 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/4.4.0/src/extragear/kgrab-0.1.1-kde4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5e61e7c5e6e8447e60e75cf4b69484d7 diff --git a/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1 b/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1 index 08e9b4e43e60..8f8069527848 100644 --- a/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1 +++ b/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=media-gfx/graphviz sys-libs/zlib kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://api.opensuse.org/public/source/home:milianw:kdeapps/kgraphviewer/kgraphviewer-2.1.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=738df114cacad98584dac7a10def2f71 diff --git a/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1_p20140331 b/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1_p20140331 index 24b55e446902..d7fc1cc57196 100644 --- a/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1_p20140331 +++ b/metadata/md5-cache/media-gfx/kgraphviewer-2.1.1_p20140331 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=>=media-gfx/graphviz-2.30 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/distfiles/kgraphviewer-2.1.1_p20140331.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=11bd95ee218a35996061a326bf0e0d78 diff --git a/metadata/md5-cache/media-gfx/kgraphviewer-2.2.0 b/metadata/md5-cache/media-gfx/kgraphviewer-2.2.0 index ff55c217d08f..accbf2c970bf 100644 --- a/metadata/md5-cache/media-gfx/kgraphviewer-2.2.0 +++ b/metadata/md5-cache/media-gfx/kgraphviewer-2.2.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=>=media-gfx/graphviz-2.30 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kgraphviewer/2.2.0/src/kgraphviewer-2.2.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c1a33c461612193aa4d469d3db4228e4 diff --git a/metadata/md5-cache/media-gfx/kiconedit-4.4.0 b/metadata/md5-cache/media-gfx/kiconedit-4.4.0 index 51109cc3a623..8fab78e96750 100644 --- a/metadata/md5-cache/media-gfx/kiconedit-4.4.0 +++ b/metadata/md5-cache/media-gfx/kiconedit-4.4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_HK? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_HK(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/4.4.0/src/extragear/kiconedit-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b32f10ebc6a9c1ac773bd3546eb3e5af diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 b/metadata/md5-cache/media-gfx/kphotoalbum-4.5 index c1b088f7fa94..24f41fccccf0 100644 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.5 +++ b/metadata/md5-cache/media-gfx/kphotoalbum-4.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? ( >=media-gfx/exiv2-0.17 ) geolocation? ( >=kde-apps/marble-4.4:4[aqua=] ) kipi? ( >=kde-apps/libkipi-4.9.58:4[aqua=] ) raw? ( >=kde-apps/libkdcraw-4.9.58:4[aqua=] ) media-video/mplayer kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kphotoalbum/4.5/src/kphotoalbum-4.5.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=bec7a7c05a61cd64c2d1d9bd6eef2102 diff --git a/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 b/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 index f14d61877a6f..4e1f2df04f6e 100644 --- a/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 +++ b/metadata/md5-cache/media-gfx/kphotoalbum-4.6.2 @@ -10,5 +10,5 @@ RDEPEND=>=dev-qt/qtsql-4.4:4[sqlite] media-libs/phonon[qt4] virtual/jpeg:0 exif? REQUIRED_USE=map? ( exif ) SLOT=4 SRC_URI=mirror://kde/stable/kphotoalbum/4.6.2/src/kphotoalbum-4.6.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=45902cc8c269be9424ca5dde9ed2c09f diff --git a/metadata/md5-cache/media-gfx/kpovmodeler-1.1.3-r1 b/metadata/md5-cache/media-gfx/kpovmodeler-1.1.3-r1 index bf69113145ee..5bf7e091c30c 100644 --- a/metadata/md5-cache/media-gfx/kpovmodeler-1.1.3-r1 +++ b/metadata/md5-cache/media-gfx/kpovmodeler-1.1.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 FDL-1.2 RDEPEND=media-libs/freetype virtual/glu x11-libs/libX11 media-gfx/povray kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) >=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/kpovmodeler-1.1.3-kde4.1.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=50102793e8aa61eae36fee1df229a5bc diff --git a/metadata/md5-cache/media-gfx/kuickshow-0.9.1-r2 b/metadata/md5-cache/media-gfx/kuickshow-0.9.1-r2 index 9abdee11fcb8..b8295747e28c 100644 --- a/metadata/md5-cache/media-gfx/kuickshow-0.9.1-r2 +++ b/metadata/md5-cache/media-gfx/kuickshow-0.9.1-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/imlib !media-gfx/kuickshow:0 kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bn(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_uz? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uz(+)] ) linguas_uz@cyrillic? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uz@cyrillic(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/4.4.0/src/extragear/kuickshow-0.9.1-kde4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0172c92c9dc8667113b0fe7e35af2400 diff --git a/metadata/md5-cache/media-gfx/kxstitch-1.2.0 b/metadata/md5-cache/media-gfx/kxstitch-1.2.0 index 76aaa67f3afb..fb3540ea748d 100644 --- a/metadata/md5-cache/media-gfx/kxstitch-1.2.0 +++ b/metadata/md5-cache/media-gfx/kxstitch-1.2.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-gfx/imagemagick[cxx] x11-libs/libX11 kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kxstitch/1.2.0/src/kxstitch-1.2.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e9888ac3e90e458a1f79a1413f70fa3a diff --git a/metadata/md5-cache/media-gfx/symboleditor-1.5.0 b/metadata/md5-cache/media-gfx/symboleditor-1.5.0 index 87bcad0ebb47..16dd5172f7d6 100644 --- a/metadata/md5-cache/media-gfx/symboleditor-1.5.0 +++ b/metadata/md5-cache/media-gfx/symboleditor-1.5.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/symboleditor/1.5.0/src/SymbolEditor-1.5.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=79ef39c9c16f3d0ecb07d9110e71dd2e diff --git a/metadata/md5-cache/media-gfx/wally-2.4.5 b/metadata/md5-cache/media-gfx/wally-2.4.5 index 33c7cbe90f3b..cebdae5d7416 100644 --- a/metadata/md5-cache/media-gfx/wally-2.4.5 +++ b/metadata/md5-cache/media-gfx/wally-2.4.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libexif x11-libs/libX11 dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtsql:4 dev-qt/qtsvg:4 kde? ( >=kde-base/kdelibs-4.4:4[aqua=] ) kde? ( kde-apps/oxygen-icons ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=4 SRC_URI=mirror://sourceforge/wally/wally-2.4.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 readme.gentoo e37aea783a61ae55fab947df247eebea toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aaa275bf93e588fde6448f04cfcfb991 diff --git a/metadata/md5-cache/media-libs/freeglut-3.0.0 b/metadata/md5-cache/media-libs/freeglut-3.0.0 index a1c83e266e14..4b4ab921e97a 100644 --- a/metadata/md5-cache/media-libs/freeglut-3.0.0 +++ b/metadata/md5-cache/media-libs/freeglut-3.0.0 @@ -10,4 +10,4 @@ RDEPEND=>=virtual/glu-9.0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_m SLOT=0 SRC_URI=mirror://sourceforge/freeglut/freeglut-3.0.0.tar.gz _eclasses_=cmake-multilib e82cd2608890af2e6a4965cc715b0135 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=a63e3c5f9a3e5d57dc06a9523d9e6377 +_md5_=4530561d646d5d9572da25543d773ab2 diff --git a/metadata/md5-cache/media-libs/glu-9.0.0 b/metadata/md5-cache/media-libs/glu-9.0.0 deleted file mode 100644 index d5dfa29af8fb..000000000000 --- a/metadata/md5-cache/media-libs/glu-9.0.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare pretend test unpack -DEPEND=virtual/opengl -DESCRIPTION=The OpenGL Utility Library -EAPI=4 -HOMEPAGE=http://cgit.freedesktop.org/mesa/glu/ -IUSE=multilib static-libs -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=SGI-B-2.0 -RDEPEND=virtual/opengl !=dev-qt/qtopengl-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/gluon/0.71/src/gluon-0.71.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2893363cc6d0800a8b0c24659fb09a98 diff --git a/metadata/md5-cache/media-libs/libass-0.12.3 b/metadata/md5-cache/media-libs/libass-0.12.3 index bf7c431514f7..440207c2f2b2 100644 --- a/metadata/md5-cache/media-libs/libass-0.12.3 +++ b/metadata/md5-cache/media-libs/libass-0.12.3 @@ -4,10 +4,10 @@ DESCRIPTION=Library for SSA/ASS subtitles rendering EAPI=5 HOMEPAGE=https://github.com/libass/libass IUSE=+enca +fontconfig +harfbuzz static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=ISC RDEPEND=fontconfig? ( >=media-libs/fontconfig-2.10.92[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=media-libs/freetype-2.5.0.1:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/fribidi-0.19.5-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] harfbuzz? ( >=media-libs/harfbuzz-0.9.12[truetype,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) enca? ( >=app-i18n/enca-1.14-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=0/5 SRC_URI=https://github.com/libass/libass/releases/download/0.12.3/libass-0.12.3.tar.xz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=dbe37a8d672debd52bc43f41d9ad5719 +_md5_=4407be6be987eea5582cdd1ecefd93b3 diff --git a/metadata/md5-cache/media-libs/libkface-4.10.0 b/metadata/md5-cache/media-libs/libkface-4.10.0 index 38d0605b4767..d5fa45d0a9ff 100644 --- a/metadata/md5-cache/media-libs/libkface-4.10.0 +++ b/metadata/md5-cache/media-libs/libkface-4.10.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/opencv-2.4.9 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4/3 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0a0050e79d639c2584121068c257a2c1 diff --git a/metadata/md5-cache/media-libs/libkface-4.12.0 b/metadata/md5-cache/media-libs/libkface-4.12.0 index 6f49ae6913bb..749b5e2a6d2b 100644 --- a/metadata/md5-cache/media-libs/libkface-4.12.0 +++ b/metadata/md5-cache/media-libs/libkface-4.12.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/opencv-2.4.9 =dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4/3 SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6f1e57a4d9d8d510fd0727ae630a63ad diff --git a/metadata/md5-cache/media-libs/libkface-4.4.0 b/metadata/md5-cache/media-libs/libkface-4.4.0 index cb8cdc140a7e..e7f657a3679c 100644 --- a/metadata/md5-cache/media-libs/libkface-4.4.0 +++ b/metadata/md5-cache/media-libs/libkface-4.4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/opencv-2.4.9 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2023bfdb749316b2dc81a1bd91aa7162 diff --git a/metadata/md5-cache/media-libs/libkface-4.7.0-r1 b/metadata/md5-cache/media-libs/libkface-4.7.0-r1 index 159cb981b691..f066557e322b 100644 --- a/metadata/md5-cache/media-libs/libkface-4.7.0-r1 +++ b/metadata/md5-cache/media-libs/libkface-4.7.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-libs/opencv-2.4.9 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4/3 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9d77d36ab430bb9a69f3b1022858d7b5 diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.10.0 b/metadata/md5-cache/media-libs/libkgeomap-4.10.0 index 81038b5a1679..47e5c2c45b9e 100644 --- a/metadata/md5-cache/media-libs/libkgeomap-4.10.0 +++ b/metadata/md5-cache/media-libs/libkgeomap-4.10.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4/2.1 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6450a59e7cec8be6722cac6998e71354 diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.12.0 b/metadata/md5-cache/media-libs/libkgeomap-4.12.0 index 5a154e1dc558..6dd1d64c8097 100644 --- a/metadata/md5-cache/media-libs/libkgeomap-4.12.0 +++ b/metadata/md5-cache/media-libs/libkgeomap-4.12.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4/2.1 SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f42ed98d83ae4a0ba5fe0e873205eb9e diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.4.0 b/metadata/md5-cache/media-libs/libkgeomap-4.4.0 index b91fc8b73fed..bf1a77d01671 100644 --- a/metadata/md5-cache/media-libs/libkgeomap-4.4.0 +++ b/metadata/md5-cache/media-libs/libkgeomap-4.4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=396c6600ad7995868a75369482da1b5d diff --git a/metadata/md5-cache/media-libs/libkgeomap-4.7.0 b/metadata/md5-cache/media-libs/libkgeomap-4.7.0 index ece2e7431a2f..bf3457440caf 100644 --- a/metadata/md5-cache/media-libs/libkgeomap-4.7.0 +++ b/metadata/md5-cache/media-libs/libkgeomap-4.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/libkexiv2:4= kde-apps/marble:4=[kde,plasma] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4/2.1 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ae3137bb0e9b313f0a845d057138f753 diff --git a/metadata/md5-cache/media-libs/libsfml-2.3.1 b/metadata/md5-cache/media-libs/libsfml-2.3.1 new file mode 100644 index 000000000000..3f7ead8c2bf1 --- /dev/null +++ b/metadata/md5-cache/media-libs/libsfml-2.3.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=media-libs/freetype:2 media-libs/libpng:0= media-libs/mesa media-libs/flac media-libs/libogg media-libs/libvorbis media-libs/openal sys-libs/zlib virtual/jpeg:0 virtual/udev x11-libs/libX11 x11-libs/libXrandr doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DESCRIPTION=Simple and Fast Multimedia Library (SFML) +EAPI=5 +HOMEPAGE=http://www.sfml-dev.org/ https://github.com/SFML/SFML +IUSE=debug doc examples +KEYWORDS=~amd64 ~x86 +LICENSE=ZLIB +RDEPEND=media-libs/freetype:2 media-libs/libpng:0= media-libs/mesa media-libs/flac media-libs/libogg media-libs/libvorbis media-libs/openal sys-libs/zlib virtual/jpeg:0 virtual/udev x11-libs/libX11 x11-libs/libXrandr +SLOT=0 +SRC_URI=https://github.com/SFML/SFML/archive/2.3.1.tar.gz -> libsfml-2.3.1.tar.gz +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=f1dabcf0bfad1a007d9d9a167221cae8 diff --git a/metadata/md5-cache/media-libs/libsidplayfp-1.8.1 b/metadata/md5-cache/media-libs/libsidplayfp-1.8.1 new file mode 100644 index 000000000000..9fea2d191584 --- /dev/null +++ b/metadata/md5-cache/media-libs/libsidplayfp-1.8.1 @@ -0,0 +1,11 @@ +DEFINED_PHASES=configure install prepare +DESCRIPTION=A library for the sidplay2 fork with resid-fp +EAPI=5 +HOMEPAGE=http://sourceforge.net/projects/sidplay-residfp/ +IUSE=cpu_flags_x86_mmx static-libs +KEYWORDS=~amd64 ~hppa ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=mirror://sourceforge/sidplay-residfp/libsidplayfp/1.8/libsidplayfp-1.8.1.tar.gz +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=54969efdaa981e60def507968460bcbd diff --git a/metadata/md5-cache/media-libs/mesa-10.6.1 b/metadata/md5-cache/media-libs/mesa-10.6.1 deleted file mode 100644 index f8dc33b56a50..000000000000 --- a/metadata/md5-cache/media-libs/mesa-10.6.1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) llvm? ( video_cards_radeonsi? ( sys-devel/llvm[video_cards_radeon] ) ) opencl? ( >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=OpenGL-like graphic library for Linux -EAPI=5 -HOMEPAGE=http://mesa3d.sourceforge.net/ -IUSE=video_cards_i915 video_cards_i965 video_cards_ilo video_cards_intel video_cards_r100 video_cards_r200 video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_freedreno video_cards_nouveau video_cards_vmware bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 +llvm +nptl opencl osmesa pax_kernel openmax pic selinux +udev vaapi vdpau wayland xvmc xa kernel_FreeBSD abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) -REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) openmax? ( gallium ) gles1? ( egl ) gles2? ( egl ) vaapi? ( gallium ) vdpau? ( gallium ) wayland? ( egl gbm ) xa? ( gallium ) video_cards_freedreno? ( gallium ) video_cards_intel? ( classic ) video_cards_i915? ( || ( classic gallium ) ) video_cards_i965? ( classic ) video_cards_ilo? ( gallium ) video_cards_nouveau? ( || ( classic gallium ) ) video_cards_radeon? ( || ( classic gallium ) ) video_cards_r100? ( classic ) video_cards_r200? ( classic ) video_cards_r300? ( gallium llvm ) video_cards_r600? ( gallium ) video_cards_radeonsi? ( gallium llvm ) video_cards_vmware? ( gallium ) -RESTRICT=!bindist? ( bindist ) -SLOT=0 -SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/10.6.1/mesa-10.6.1.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=1ed5f57ec945d5f8b480408b598aefe7 diff --git a/metadata/md5-cache/media-libs/mesa-10.6.2 b/metadata/md5-cache/media-libs/mesa-10.6.2 deleted file mode 100644 index c251bfcfb7a2..000000000000 --- a/metadata/md5-cache/media-libs/mesa-10.6.2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) llvm? ( video_cards_radeonsi? ( sys-devel/llvm[video_cards_radeon] ) ) opencl? ( >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=OpenGL-like graphic library for Linux -EAPI=5 -HOMEPAGE=http://mesa3d.sourceforge.net/ -IUSE=video_cards_i915 video_cards_i965 video_cards_ilo video_cards_intel video_cards_r100 video_cards_r200 video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_freedreno video_cards_nouveau video_cards_vmware bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 +llvm +nptl opencl osmesa pax_kernel openmax pic selinux +udev vaapi vdpau wayland xvmc xa kernel_FreeBSD abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) -REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) openmax? ( gallium ) gles1? ( egl ) gles2? ( egl ) vaapi? ( gallium ) vdpau? ( gallium ) wayland? ( egl gbm ) xa? ( gallium ) video_cards_freedreno? ( gallium ) video_cards_intel? ( classic ) video_cards_i915? ( || ( classic gallium ) ) video_cards_i965? ( classic ) video_cards_ilo? ( gallium ) video_cards_nouveau? ( || ( classic gallium ) ) video_cards_radeon? ( || ( classic gallium ) ) video_cards_r100? ( classic ) video_cards_r200? ( classic ) video_cards_r300? ( gallium llvm ) video_cards_r600? ( gallium ) video_cards_radeonsi? ( gallium llvm ) video_cards_vmware? ( gallium ) -RESTRICT=!bindist? ( bindist ) -SLOT=0 -SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/10.6.2/mesa-10.6.2.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=06215326e8b49930c9a99d304ef3e832 diff --git a/metadata/md5-cache/media-libs/mesa-10.6.3 b/metadata/md5-cache/media-libs/mesa-10.6.3 deleted file mode 100644 index 94f0ef7f5929..000000000000 --- a/metadata/md5-cache/media-libs/mesa-10.6.3 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) llvm? ( video_cards_radeonsi? ( sys-devel/llvm[video_cards_radeon] ) ) opencl? ( >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=OpenGL-like graphic library for Linux -EAPI=5 -HOMEPAGE=http://mesa3d.sourceforge.net/ -IUSE=video_cards_i915 video_cards_i965 video_cards_ilo video_cards_intel video_cards_r100 video_cards_r200 video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_freedreno video_cards_nouveau video_cards_vmware bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 +llvm +nptl opencl osmesa pax_kernel openmax pic selinux +udev vaapi vdpau wayland xvmc xa kernel_FreeBSD abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=!=app-eselect/eselect-opengl-1.3.0 udev? ( kernel_linux? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gbm? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dri3? ( >=virtual/libudev-215:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm? ( video_cards_radeonsi? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) !video_cards_r600? ( video_cards_radeon? ( || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) >=sys-devel/llvm-3.4.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc || ( >=dev-libs/elfutils-0.155-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libelf-0.8.13-r2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-0.35.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-0.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.60[video_cards_freedreno?,video_cards_nouveau?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_i915? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_i965? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_ilo? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_intel? ( >=x11-libs/libdrm-2.4.60[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.60[video_cards_radeon] ) -REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) openmax? ( gallium ) gles1? ( egl ) gles2? ( egl ) vaapi? ( gallium ) vdpau? ( gallium ) wayland? ( egl gbm ) xa? ( gallium ) video_cards_freedreno? ( gallium ) video_cards_intel? ( classic ) video_cards_i915? ( || ( classic gallium ) ) video_cards_i965? ( classic ) video_cards_ilo? ( gallium ) video_cards_nouveau? ( || ( classic gallium ) ) video_cards_radeon? ( || ( classic gallium ) ) video_cards_r100? ( classic ) video_cards_r200? ( classic ) video_cards_r300? ( gallium llvm ) video_cards_r600? ( gallium ) video_cards_radeonsi? ( gallium llvm ) video_cards_vmware? ( gallium ) -RESTRICT=!bindist? ( bindist ) -SLOT=0 -SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/10.6.3/mesa-10.6.3.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=06215326e8b49930c9a99d304ef3e832 diff --git a/metadata/md5-cache/media-libs/mesa-10.6.5 b/metadata/md5-cache/media-libs/mesa-10.6.5 index 7c6dd58b16db..ec3ac894e6d6 100644 --- a/metadata/md5-cache/media-libs/mesa-10.6.5 +++ b/metadata/md5-cache/media-libs/mesa-10.6.5 @@ -12,4 +12,4 @@ RESTRICT=!bindist? ( bindist ) SLOT=0 SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/10.6.5/mesa-10.6.5.tar.xz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=06215326e8b49930c9a99d304ef3e832 +_md5_=3b5cfc52953fda440968fde22c30a0e8 diff --git a/metadata/md5-cache/media-libs/mesa-11.0.0_rc1 b/metadata/md5-cache/media-libs/mesa-11.0.0_rc1 index 380d4339fd6a..fde0528d244d 100644 --- a/metadata/md5-cache/media-libs/mesa-11.0.0_rc1 +++ b/metadata/md5-cache/media-libs/mesa-11.0.0_rc1 @@ -12,4 +12,4 @@ RESTRICT=!bindist? ( bindist ) SLOT=0 SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/11.0.0/mesa-11.0.0-rc1.tar.xz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=14a7b4e2734f4adaafd491a9f77f86c3 +_md5_=7369424143f92c6aa9ae2ec0d963b3dc diff --git a/metadata/md5-cache/media-libs/mesa-9999 b/metadata/md5-cache/media-libs/mesa-9999 index 9a6f2ecc4448..93f428dee3ad 100644 --- a/metadata/md5-cache/media-libs/mesa-9999 +++ b/metadata/md5-cache/media-libs/mesa-9999 @@ -10,4 +10,4 @@ REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) o RESTRICT=!bindist? ( bindist ) SLOT=0 _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 pax-utils 4f1280c0d4dcd8340f731827007c0a53 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=3041b8e9e525d7cebf2b8af9813f21bd +_md5_=de077bdfea0b3c97e8aaa56f01d12279 diff --git a/metadata/md5-cache/media-libs/ming-0.4.4-r1 b/metadata/md5-cache/media-libs/ming-0.4.4-r1 index 70c31d428273..f7217fae8cd5 100644 --- a/metadata/md5-cache/media-libs/ming-0.4.4-r1 +++ b/metadata/md5-cache/media-libs/ming-0.4.4-r1 @@ -11,5 +11,5 @@ REQUIRED_USE=php? ( || ( php_targets_php5-3 ) ) RESTRICT=test SLOT=0 SRC_URI=mirror://sourceforge/ming/ming-0.4.4.tar.bz2 -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 _md5_=3104411aea6581b66b4269fb84e7328f diff --git a/metadata/md5-cache/media-libs/nas-1.9.4-r1 b/metadata/md5-cache/media-libs/nas-1.9.4-r1 index ca82cd8b3552..20050b43a012 100644 --- a/metadata/md5-cache/media-libs/nas-1.9.4-r1 +++ b/metadata/md5-cache/media-libs/nas-1.9.4-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Network Audio System EAPI=5 HOMEPAGE=http://radscan.com/nas.html IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd +KEYWORDS=alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd LICENSE=HPND MIT RDEPEND=x11-libs/libICE x11-libs/libSM x11-libs/libX11 >=x11-libs/libXau-1.0.7-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXaw x11-libs/libXext x11-libs/libXmu x11-libs/libXpm >=x11-libs/libXt-1.1.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] SLOT=0 SRC_URI=mirror://sourceforge/nas/nas-1.9.4.src.tar.gz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=40c8554265376c1e145ee28bed5ce268 +_md5_=04682865073ee9e665e132406bf5dd98 diff --git a/metadata/md5-cache/media-libs/prison-1.1.1 b/metadata/md5-cache/media-libs/prison-1.1.1 index f789bf7a7da7..a0a1bbf3bd99 100644 --- a/metadata/md5-cache/media-libs/prison-1.1.1 +++ b/metadata/md5-cache/media-libs/prison-1.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-gfx/qrencode media-libs/libdmtx kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/prison/1.1.1/src/prison-1.1.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ae520e62e7c41b3e4035fffb972e5127 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.10.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.10.0 index abeb7f28bb9e..82e80032d26c 100644 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.10.0 +++ b/metadata/md5-cache/media-plugins/kipi-plugins-4.10.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/ RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=883d52586c7644c56162cf55ac4505d4 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.12.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.12.0 index e64860a20fe2..9f3d8394c80a 100644 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.12.0 +++ b/metadata/md5-cache/media-plugins/kipi-plugins-4.12.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/ RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7e02987d3c16efa540a8964c59eee007 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 index 5ce24934c474..b15f48e984ae 100644 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 +++ b/metadata/md5-cache/media-plugins/kipi-plugins-4.4.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/ RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=442ac10693be6628a86c76c8547b3de7 diff --git a/metadata/md5-cache/media-plugins/kipi-plugins-4.7.0 b/metadata/md5-cache/media-plugins/kipi-plugins-4.7.0 index 9295678c0923..9764a61324e4 100644 --- a/metadata/md5-cache/media-plugins/kipi-plugins-4.7.0 +++ b/metadata/md5-cache/media-plugins/kipi-plugins-4.7.0 @@ -10,5 +10,5 @@ RDEPEND=kde-apps/libkipi:4 kde-apps/libkdcraw:4= kde-apps/libkexiv2:4= dev-libs/ RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1a4a249b1a61806086a2f4d6aecc9c0e diff --git a/metadata/md5-cache/media-sound/amarok-2.8.0-r3 b/metadata/md5-cache/media-sound/amarok-2.8.0-r3 index 08b619fcc596..b195f4e7c8d0 100644 --- a/metadata/md5-cache/media-sound/amarok-2.8.0-r3 +++ b/metadata/md5-cache/media-sound/amarok-2.8.0-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4(+)] >=kde-base/kdelibs-4.8.4:4[aqua=,opengl?] >=kde-apps/kdebase-kioslaves-4.13.1:4[aqua=] >=media-libs/taglib-1.7[asf,mp4] >=media-libs/taglib-extras-1.0.1 sys-libs/zlib >=virtual/mysql-5.1[embedded?] >=dev-qt/qtcore-4.8:4 >=dev-qt/qtdbus-4.8:4 >=dev-qt/qtscript-4.8:4 >=x11-libs/qtscriptgenerator-0.1.0 cdda? ( >=kde-apps/libkcddb-4.13.1:4[aqua=] >=kde-apps/libkcompactdisc-4.13.1:4[aqua=] >=kde-apps/audiocd-kio-4.13.1:4[aqua=] ) ipod? ( >=media-libs/libgpod-0.7.0[gtk] ) lastfm? ( >=media-libs/liblastfm-1.0.3 ) mp3tunes? ( dev-libs/glib:2 dev-libs/libxml2 dev-libs/openssl:0 net-libs/loudmouth net-misc/curl >=dev-qt/qtcore-4.8.4:4[glib] ) mtp? ( >=media-libs/libmtp-1.0.0 ) ofa? ( >=media-libs/libofa-0.9.0 ) opengl? ( virtual/opengl ) !media-sound/amarok-utils || ( kde-apps/phonon-kde:4 >=kde-apps/phonon-kde-4.13.1:4[aqua=] ) SLOT=4 SRC_URI=mirror://kde/stable/amarok/2.8.0/src/amarok-2.8.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=484be8d5fb88360d076c977a15c8c7df diff --git a/metadata/md5-cache/media-sound/apulse-0.1.6-r1 b/metadata/md5-cache/media-sound/apulse-0.1.6-r1 index dbef9bb07aaf..8b39c17930ef 100644 --- a/metadata/md5-cache/media-sound/apulse-0.1.6-r1 +++ b/metadata/md5-cache/media-sound/apulse-0.1.6-r1 @@ -10,4 +10,4 @@ RDEPEND=dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n SLOT=0 SRC_URI=https://github.com/i-rinat/apulse/archive/v0.1.6.tar.gz -> apulse-0.1.6.tar.gz _eclasses_=cmake-multilib e82cd2608890af2e6a4965cc715b0135 cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=cff6aa2f5ec102198ed8130a755d60fe +_md5_=5fb1b6c08e0e3ca1b97b2ffcd5ac8e51 diff --git a/metadata/md5-cache/media-sound/audex-0.79 b/metadata/md5-cache/media-sound/audex-0.79 index 6cd671655c8f..cac6b79944d0 100644 --- a/metadata/md5-cache/media-sound/audex-0.79 +++ b/metadata/md5-cache/media-sound/audex-0.79 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] >=kde-apps/libkcompactdisc-4.4:4[aqua=] media-sound/cdparanoia kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde.maniatek.com/audex/files/audex-0.79.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1c52870fabd2f09a8a3c50d3038325c3 diff --git a/metadata/md5-cache/media-sound/cantata-1.5.1 b/metadata/md5-cache/media-sound/cantata-1.5.1 index 3b3680390531..602ac1877e80 100644 --- a/metadata/md5-cache/media-sound/cantata-1.5.1 +++ b/metadata/md5-cache/media-sound/cantata-1.5.1 @@ -11,5 +11,5 @@ REQUIRED_USE=cddb? ( cdda taglib ) cdda? ( udisks || ( cddb musicbrainz ) ) lame RESTRICT=test SLOT=4 SRC_URI=https://drive.google.com/uc?export=download&id=0Bzghs6gQWi60UktwaTRMTjRIUW8 -> cantata-1.5.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 l10n 714aaf78929eade946da5eaff7d2001a multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 l10n 714aaf78929eade946da5eaff7d2001a multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f5bfff749d8509204f8a90a7ab0c5f9c diff --git a/metadata/md5-cache/media-sound/k4guitune-1.1.1 b/metadata/md5-cache/media-sound/k4guitune-1.1.1 index 0bdc26651e64..7fc6285c3ab0 100644 --- a/metadata/md5-cache/media-sound/k4guitune-1.1.1 +++ b/metadata/md5-cache/media-sound/k4guitune-1.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/117669-k4guitune-1.1.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d9a219cdef08d69d44758a17bb1c1b8b diff --git a/metadata/md5-cache/media-sound/kaudiocreator-1.3-r2 b/metadata/md5-cache/media-sound/kaudiocreator-1.3-r2 index 93d3e0d64d0d..5b0b08a7112c 100644 --- a/metadata/md5-cache/media-sound/kaudiocreator-1.3-r2 +++ b/metadata/md5-cache/media-sound/kaudiocreator-1.3-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] >=kde-apps/libkcompactdisc-4.4:4[aqua=] media-libs/libdiscid >=media-libs/taglib-1.5 >=kde-base/kdelibs-4.4:4[aqua=,udev,udisks(+)] >=kde-apps/audiocd-kio-4.4:4[aqua=] kde-apps/oxygen-icons linguas_af? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_af(+)] ) linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mk(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_ne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ne(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_ta? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ta(+)] ) linguas_tg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tg(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_xh? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_xh(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_HK? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_HK(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/107645-kaudiocreator-1.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=14ebf35e8539ef4b2301492f04f3a6df diff --git a/metadata/md5-cache/media-sound/kenvy24-1.2 b/metadata/md5-cache/media-sound/kenvy24-1.2 index 4795feff666a..78ac0106c943 100644 --- a/metadata/md5-cache/media-sound/kenvy24-1.2 +++ b/metadata/md5-cache/media-sound/kenvy24-1.2 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=media-libs/alsa-lib kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kenvy24/kenvy24-1.2-src.tgz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=12cf36444bd05e9c2239a4c10021b2b7 diff --git a/metadata/md5-cache/media-sound/kid3-3.1.2 b/metadata/md5-cache/media-sound/kid3-3.1.2 index 7705b0bd8c39..8c28a454b51b 100644 --- a/metadata/md5-cache/media-sound/kid3-3.1.2 +++ b/metadata/md5-cache/media-sound/kid3-3.1.2 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acous REQUIRED_USE=flac? ( vorbis ) SLOT=4 SRC_URI=mirror://sourceforge/kid3/kid3-3.1.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a15dc7f9f5af146f00aed279c0494723 diff --git a/metadata/md5-cache/media-sound/kid3-3.2.1 b/metadata/md5-cache/media-sound/kid3-3.2.1 index 3a7cdefd32ed..921570cc6df8 100644 --- a/metadata/md5-cache/media-sound/kid3-3.2.1 +++ b/metadata/md5-cache/media-sound/kid3-3.2.1 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 sys-libs/readline:0 acous REQUIRED_USE=flac? ( vorbis ) SLOT=4 SRC_URI=mirror://sourceforge/kid3/kid3-3.2.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ab579214194cd29bf64fb5e81cdda19b diff --git a/metadata/md5-cache/media-sound/kmetronome-0.10.1-r1 b/metadata/md5-cache/media-sound/kmetronome-0.10.1-r1 index e3093c8db738..0762ea0f3707 100644 --- a/metadata/md5-cache/media-sound/kmetronome-0.10.1-r1 +++ b/metadata/md5-cache/media-sound/kmetronome-0.10.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/alsa-lib media-sound/drumstick kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kmetronome/kmetronome-0.10.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=50c8683f24882d2f9d051be8f8217fdd diff --git a/metadata/md5-cache/media-sound/kmid-2.4.0-r1 b/metadata/md5-cache/media-sound/kmid-2.4.0-r1 index af59c6f3b0e0..3f4ed142839a 100644 --- a/metadata/md5-cache/media-sound/kmid-2.4.0-r1 +++ b/metadata/md5-cache/media-sound/kmid-2.4.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/alsa-lib >=media-sound/drumstick-0.4 =kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kmid2/kmid-2.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=081088078ed3d80cc7ddd81680dbc028 diff --git a/metadata/md5-cache/media-sound/kmidimon-0.7.5 b/metadata/md5-cache/media-sound/kmidimon-0.7.5 index a5e9f3fcfdf6..ce5f2c1dfc5b 100644 --- a/metadata/md5-cache/media-sound/kmidimon-0.7.5 +++ b/metadata/md5-cache/media-sound/kmidimon-0.7.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/alsa-lib >=media-sound/drumstick-0.5 =kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kmidimon/kmidimon-0.7.5.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dccf43119d175e0ffc29b081fe3b61a8 diff --git a/metadata/md5-cache/media-sound/konvertible-1.0.1 b/metadata/md5-cache/media-sound/konvertible-1.0.1 index b095510b817d..e7bd2883be97 100644 --- a/metadata/md5-cache/media-sound/konvertible-1.0.1 +++ b/metadata/md5-cache/media-sound/konvertible-1.0.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=taglib? ( media-libs/taglib ) virtual/ffmpeg kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/116892-konvertible-1.0.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9f917bf15c8daa86b4e85081beab6c04 diff --git a/metadata/md5-cache/media-sound/kradio-4.0.7 b/metadata/md5-cache/media-sound/kradio-4.0.7 index 1d978027d97a..17ebeecb9e64 100644 --- a/metadata/md5-cache/media-sound/kradio-4.0.7 +++ b/metadata/md5-cache/media-sound/kradio-4.0.7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libsndfile alsa? ( media-libs/alsa-lib ) ffmpeg? ( >=media-libs/libmms-0.4 virtual/ffmpeg ) lirc? ( app-misc/lirc ) mp3? ( media-sound/lame ) vorbis? ( media-libs/libvorbis media-libs/libogg ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kradio/kradio4-4.0.7.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=1aa1399f8334e7f9cf45940ecbef1e48 diff --git a/metadata/md5-cache/media-sound/kradio-4.0.8 b/metadata/md5-cache/media-sound/kradio-4.0.8 index 435fbb44d481..30f93ffcb76e 100644 --- a/metadata/md5-cache/media-sound/kradio-4.0.8 +++ b/metadata/md5-cache/media-sound/kradio-4.0.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/libsndfile alsa? ( media-libs/alsa-lib ) ffmpeg? ( >=media-libs/libmms-0.4 virtual/ffmpeg ) lirc? ( app-misc/lirc ) mp3? ( media-sound/lame ) vorbis? ( media-libs/libvorbis media-libs/libogg ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kradio/kradio4-4.0.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=41a8390684ce1e468673ccf17126b8f7 diff --git a/metadata/md5-cache/media-sound/kstreamripper-0.7.100-r2 b/metadata/md5-cache/media-sound/kstreamripper-0.7.100-r2 index 49238f449249..878a4252d577 100644 --- a/metadata/md5-cache/media-sound/kstreamripper-0.7.100-r2 +++ b/metadata/md5-cache/media-sound/kstreamripper-0.7.100-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 GPL-3 RDEPEND=media-sound/streamripper kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kstreamripper/kstreamripper-0.7.100.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=51bde019209ffee8699457b682886bdc diff --git a/metadata/md5-cache/media-sound/kwave-0.8.10 b/metadata/md5-cache/media-sound/kwave-0.8.10 index 1b288bea68ad..0a9d63f60b96 100644 --- a/metadata/md5-cache/media-sound/kwave-0.8.10 +++ b/metadata/md5-cache/media-sound/kwave-0.8.10 @@ -9,5 +9,5 @@ LICENSE=BSD GPL-2 LGPL-2 handbook? ( FDL-1.2 ) RDEPEND=media-libs/audiofile:= >=sci-libs/fftw-3 media-libs/libsamplerate alsa? ( media-libs/alsa-lib ) flac? ( media-libs/flac ) mp3? ( media-libs/id3lib media-libs/libmad || ( media-sound/lame media-sound/twolame media-sound/toolame ) ) opus? ( media-libs/libogg media-libs/opus ) phonon? ( media-libs/phonon[qt4] ) pulseaudio? ( media-sound/pulseaudio ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kwave/kwave-0.8.10-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b66975cc37626f8194502d9ef4709c56 diff --git a/metadata/md5-cache/media-sound/kwave-0.8.12 b/metadata/md5-cache/media-sound/kwave-0.8.12 index cb98c952c6a5..b76d42545080 100644 --- a/metadata/md5-cache/media-sound/kwave-0.8.12 +++ b/metadata/md5-cache/media-sound/kwave-0.8.12 @@ -9,5 +9,5 @@ LICENSE=BSD GPL-2 LGPL-2 handbook? ( FDL-1.2 ) RDEPEND=media-libs/audiofile:= >=sci-libs/fftw-3 media-libs/libsamplerate alsa? ( media-libs/alsa-lib ) flac? ( media-libs/flac ) mp3? ( media-libs/id3lib media-libs/libmad || ( media-sound/lame media-sound/twolame media-sound/toolame ) ) opus? ( media-libs/libogg media-libs/opus ) phonon? ( media-libs/phonon[qt4] ) pulseaudio? ( media-sound/pulseaudio ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kwave/kwave-0.8.12-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8336afdb817d2567cb89b51d26850f47 diff --git a/metadata/md5-cache/media-sound/kwave-0.8.99 b/metadata/md5-cache/media-sound/kwave-0.8.99 index 84fc82f90548..3954552e346f 100644 --- a/metadata/md5-cache/media-sound/kwave-0.8.99 +++ b/metadata/md5-cache/media-sound/kwave-0.8.99 @@ -9,5 +9,5 @@ LICENSE=BSD GPL-2 LGPL-2 handbook? ( FDL-1.2 ) RDEPEND=media-libs/audiofile:= >=sci-libs/fftw-3 media-libs/libsamplerate alsa? ( media-libs/alsa-lib ) flac? ( media-libs/flac ) mp3? ( media-libs/id3lib media-libs/libmad || ( media-sound/lame media-sound/twolame media-sound/toolame ) ) opus? ( media-libs/libogg media-libs/opus ) phonon? ( media-libs/phonon[qt4] ) pulseaudio? ( media-sound/pulseaudio ) vorbis? ( media-libs/libogg media-libs/libvorbis ) kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kwave/kwave-0.8.99-2.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dbbf854667f6227d12a8fa4a8dd05d0d diff --git a/metadata/md5-cache/media-sound/qmidiarp-0.6.1 b/metadata/md5-cache/media-sound/qmidiarp-0.6.1 new file mode 100644 index 000000000000..f994320e0b5f --- /dev/null +++ b/metadata/md5-cache/media-sound/qmidiarp-0.6.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=configure prepare +DEPEND=media-libs/alsa-lib media-sound/jack-audio-connection-kit lv2? ( >=media-libs/lv2-1.8 ) osc? ( media-libs/liblo ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtgui:5 dev-qt/qtcore:5 ) !qt5? ( dev-qt/qtgui:4 dev-qt/qtcore:4 ) nls? ( qt5? ( dev-qt/qttranslations:5 ) !qt5? ( dev-qt/qttranslations:4 ) ) virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=An arpeggiator, sequencer and MIDI LFO for ALSA +EAPI=5 +HOMEPAGE=http://qmidiarp.sourceforge.net/ +IUSE=nls lv2 osc qt5 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=media-libs/alsa-lib media-sound/jack-audio-connection-kit lv2? ( >=media-libs/lv2-1.8 ) osc? ( media-libs/liblo ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtgui:5 dev-qt/qtcore:5 ) !qt5? ( dev-qt/qtgui:4 dev-qt/qtcore:4 ) +SLOT=0 +SRC_URI=mirror://sourceforge/qmidiarp/qmidiarp-0.6.1.tar.bz2 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=6c3c3a41f31ceef73048cce932fb6ca0 diff --git a/metadata/md5-cache/media-sound/qtmpc-0.6.1 b/metadata/md5-cache/media-sound/qtmpc-0.6.1 index 25e31483c604..edc235f6b15f 100644 --- a/metadata/md5-cache/media-sound/qtmpc-0.6.1 +++ b/metadata/md5-cache/media-sound/qtmpc-0.6.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://files.lowblog.nl/qtmpc/QtMPC-0.6.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=62837312d4d875b941e01b44d099d126 diff --git a/metadata/md5-cache/media-sound/soundkonverter-2.0.3 b/metadata/md5-cache/media-sound/soundkonverter-2.0.3 index 55eac3a5a610..206143f4c0a9 100644 --- a/metadata/md5-cache/media-sound/soundkonverter-2.0.3 +++ b/metadata/md5-cache/media-sound/soundkonverter-2.0.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] media-libs/taglib media-sound/cdparanoia kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/29024-soundkonverter-2.0.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c4f79fbf4c7f7160921137abf27d20d8 diff --git a/metadata/md5-cache/media-sound/soundkonverter-2.1.2 b/metadata/md5-cache/media-sound/soundkonverter-2.1.2 index 7cf67dc7b602..b42eaf3c6850 100644 --- a/metadata/md5-cache/media-sound/soundkonverter-2.1.2 +++ b/metadata/md5-cache/media-sound/soundkonverter-2.1.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-apps/libkcddb-4.4:4[aqua=] media-libs/phonon[qt4] media-libs/taglib media-sound/cdparanoia kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-apps.org/CONTENT/content-files/29024-soundkonverter-2.1.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=527ec2d0a8dfbf14ce584983b76833ff diff --git a/metadata/md5-cache/media-sound/tomahawk-0.8.4-r1 b/metadata/md5-cache/media-sound/tomahawk-0.8.4-r1 index 7563e06b9d39..85185a4587af 100644 --- a/metadata/md5-cache/media-sound/tomahawk-0.8.4-r1 +++ b/metadata/md5-cache/media-sound/tomahawk-0.8.4-r1 @@ -10,5 +10,5 @@ RDEPEND=dev-cpp/lucene++ dev-cpp/sparsehash dev-libs/boost:= >=media-libs/taglib REQUIRED_USE=telepathy? ( kde ) SLOT=0 SRC_URI=http://download.tomahawk-player.org/tomahawk-0.8.4.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d1ad6d7f6e6c51e68c7e4133946755d9 diff --git a/metadata/md5-cache/media-sound/tomahawk-9999 b/metadata/md5-cache/media-sound/tomahawk-9999 index e21698811367..d7ae7d9bdcef 100644 --- a/metadata/md5-cache/media-sound/tomahawk-9999 +++ b/metadata/md5-cache/media-sound/tomahawk-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 BSD RDEPEND=dev-cpp/lucene++ dev-cpp/sparsehash dev-libs/boost:= >=media-libs/taglib-1.8.0 >=net-libs/gnutls-3.2 x11-libs/libX11 hatchet? ( dev-cpp/websocketpp ) xmpp? ( net-libs/jreen ) !qt5? ( app-crypt/qca:2[qt4] >=dev-libs/libattica-0.4.0 dev-libs/qjson dev-libs/qtkeychain[qt4] dev-libs/quazip[qt4] dev-qt/designer:4 dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtsql:4[sqlite] dev-qt/qtsvg:4 dev-qt/qtwebkit:4 media-libs/phonon[qt4] >=media-libs/libechonest-2.3.0:=[qt4] media-libs/liblastfm[qt4] telepathy? ( net-libs/telepathy-qt[qt4] ) ) qt5? ( app-crypt/qca:2[qt5] dev-libs/qtkeychain[qt5] dev-libs/quazip[qt5] dev-qt/designer:5 dev-qt/qtcore:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 kde-frameworks/attica:5 media-libs/phonon[qt5] >=media-libs/libechonest-2.3.0:=[qt5] media-libs/liblastfm[qt5] telepathy? ( net-libs/telepathy-qt[qt5] ) ) app-crypt/qca:2[openssl] kde? ( kde-apps/oxygen-icons ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) REQUIRED_USE=telepathy? ( kde ) SLOT=0 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ea05e2dbc5ea7ffdab3d1ec2377a4716 diff --git a/metadata/md5-cache/media-sound/waheela-0.3 b/metadata/md5-cache/media-sound/waheela-0.3 index 9b7668b03899..282eb7c68b31 100644 --- a/metadata/md5-cache/media-sound/waheela-0.3 +++ b/metadata/md5-cache/media-sound/waheela-0.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-sound/amarok:4 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://linux.wuertz.org/dists/sid/main/source/waheela_0.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=58ecb1260ef86f347039bec2f960f721 diff --git a/metadata/md5-cache/media-video/bangarang-2.1-r2 b/metadata/md5-cache/media-video/bangarang-2.1-r2 index d96338f7fbb7..a5e8557a7237 100644 --- a/metadata/md5-cache/media-video/bangarang-2.1-r2 +++ b/metadata/md5-cache/media-video/bangarang-2.1-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/soprano >=kde-base/kdelibs-4.13.1:4[aqua=,nepomuk] >=kde-apps/nepomuk-4.13.1:4[aqua=] >=kde-apps/audiocd-kio-4.13.1:4[aqua=] media-libs/taglib media-libs/phonon[qt4] dev-qt/qtscript:4 kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_ru(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_zh_CN(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] SLOT=4 SRC_URI=https://bangarangissuetracking.googlecode.com/files/bangarang-2.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a982d28c2a960fa5b9cd5970573ee135 diff --git a/metadata/md5-cache/media-video/kaffeine-1.2.2-r1 b/metadata/md5-cache/media-video/kaffeine-1.2.2-r1 index ecb53fb977dd..d0b5abdbfb11 100644 --- a/metadata/md5-cache/media-video/kaffeine-1.2.2-r1 +++ b/metadata/md5-cache/media-video/kaffeine-1.2.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 RDEPEND=x11-libs/libXScrnSaver dev-qt/qtsql:4[sqlite] >=media-libs/xine-lib-1.1.18.1 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kaffeine/kaffeine-1.2.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cb5d00f502d6fbbb2d7c171eb39f520f diff --git a/metadata/md5-cache/media-video/kamerka-0.10 b/metadata/md5-cache/media-video/kamerka-0.10 index 13ef3172ea0e..cf295a98479c 100644 --- a/metadata/md5-cache/media-video/kamerka-0.10 +++ b/metadata/md5-cache/media-video/kamerka-0.10 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-qt/qtdeclarative:4 media-libs/libv4l media-libs/phonon[qt4] media-libs/qimageblitz kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://dosowisko.net/kamerka/downloads/kamerka-0.10.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6b94dabc11c7eb10311d94759aece3dd diff --git a/metadata/md5-cache/media-video/kffmpegthumbnailer-1.1.0-r3 b/metadata/md5-cache/media-video/kffmpegthumbnailer-1.1.0-r3 index 37d8284d45ab..d3d54ca2a1ab 100644 --- a/metadata/md5-cache/media-video/kffmpegthumbnailer-1.1.0-r3 +++ b/metadata/md5-cache/media-video/kffmpegthumbnailer-1.1.0-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=media-video/ffmpegthumbnailer-2 >=kde-apps/kdebase-kioslaves-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://ffmpegthumbnailer.googlecode.com/files/kffmpegthumbnailer-1.1.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fb3fbdf06295dceeb9b7174ed3a9c91a diff --git a/metadata/md5-cache/media-video/kmplayer-0.11.3d-r3 b/metadata/md5-cache/media-video/kmplayer-0.11.3d-r3 index 45a1ef1481d6..bf6bd7c428ca 100644 --- a/metadata/md5-cache/media-video/kmplayer-0.11.3d-r3 +++ b/metadata/md5-cache/media-video/kmplayer-0.11.3d-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 FDL-1.2 LGPL-2.1 RDEPEND=media-libs/phonon[qt4] x11-libs/libX11 expat? ( >=dev-libs/expat-2.0.1 ) cairo? ( x11-libs/cairo x11-libs/pango ) npp? ( dev-libs/dbus-glib >=kde-apps/kreadconfig-4.4:4[aqua=] >=x11-libs/gtk+-2.10.14:2 www-plugins/adobe-flash ) media-video/mplayer kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://kmplayer.kde.org/pkgs/kmplayer-0.11.3d.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8c859adc097171949a40298c698ed3dc diff --git a/metadata/md5-cache/media-video/kplayer-0.7.2-r1 b/metadata/md5-cache/media-video/kplayer-0.7.2-r1 index 323f833581c9..da7001d6547b 100644 --- a/metadata/md5-cache/media-video/kplayer-0.7.2-r1 +++ b/metadata/md5-cache/media-video/kplayer-0.7.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=|| ( >=media-video/mplayer-1.0_rc1 media-video/mplayer2 ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kplayer/0.7.2/src/kplayer-0.7.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6e9eb1e0cee771f8ea88474ca2e0d44f diff --git a/metadata/md5-cache/media-video/loopy-0.5.3 b/metadata/md5-cache/media-video/loopy-0.5.3 index 635efa7e3799..32c432445939 100644 --- a/metadata/md5-cache/media-video/loopy-0.5.3 +++ b/metadata/md5-cache/media-video/loopy-0.5.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/120880-loopy_0.5.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=08244f198264753f9a2bd16b7aca5bfa diff --git a/metadata/md5-cache/media-video/plasma-mediacenter-1.3.0 b/metadata/md5-cache/media-video/plasma-mediacenter-1.3.0 index 78097c11fe10..12a5e83f09a9 100644 --- a/metadata/md5-cache/media-video/plasma-mediacenter-1.3.0 +++ b/metadata/md5-cache/media-video/plasma-mediacenter-1.3.0 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/plasma-workspace-4.4:4[aqua=] dev-qt/qt-mobility[multimedia,q RESTRICT=test SLOT=0 SRC_URI=mirror://kde/stable/plasma-mediacenter/1.3.0/src/plasma-mediacenter-1.3.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=084f3aed33885c10a71e35787b47936c diff --git a/metadata/md5-cache/media-video/subtitlecomposer-0.5.6 b/metadata/md5-cache/media-video/subtitlecomposer-0.5.6 index 0c51772ae927..1eb4962345c7 100644 --- a/metadata/md5-cache/media-video/subtitlecomposer-0.5.6 +++ b/metadata/md5-cache/media-video/subtitlecomposer-0.5.6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/phonon[qt4] gstreamer? ( media-libs/gstreamer:0.10 ) unicode? ( dev-libs/icu:= ) xine? ( media-libs/xine-lib ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://github.com/maxrd2/subtitlecomposer/archive/v0.5.6.tar.gz -> subtitlecomposer-0.5.6.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6ef1c3c3b6571389c6f103203b2ee8b1 diff --git a/metadata/md5-cache/net-im/choqok-1.5 b/metadata/md5-cache/net-im/choqok-1.5 index 4d5e149e3464..1beb995324b8 100644 --- a/metadata/md5-cache/net-im/choqok-1.5 +++ b/metadata/md5-cache/net-im/choqok-1.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=dev-libs/libattica dev-libs/qjson >=dev-libs/qoauth-1.0.1 ayatana? ( dev-libs/libindicate-qt ) telepathy? ( net-libs/telepathy-qt[qt4] ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sq? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sq(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/choqok/choqok-1.5.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7998965fa1d1d0f1a2cbb4d40e148f9d diff --git a/metadata/md5-cache/net-im/ktp-accounts-kcm-0.9.0 b/metadata/md5-cache/net-im/ktp-accounts-kcm-0.9.0 index bc553a3f3597..e44796d665a7 100644 --- a/metadata/md5-cache/net-im/ktp-accounts-kcm-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-accounts-kcm-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-im/ktp-common-internals-0.9.0 net-im/telepathy-mission-control net-libs/telepathy-glib >=net-libs/telepathy-qt-0.9.5[qt4] modemmanager? ( net-libs/libmm-qt ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-accounts-kcm-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e7aa1d9dabffe123959f8d74b4b4eacd diff --git a/metadata/md5-cache/net-im/ktp-approver-0.9.0 b/metadata/md5-cache/net-im/ktp-approver-0.9.0 index acb160d6ed10..535fb8f5493c 100644 --- a/metadata/md5-cache/net-im/ktp-approver-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-approver-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-libs/telepathy-qt-0.9.5[qt4] >=net-im/ktp-contact-list-0.9.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-approver-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=461b1412f8bc9610441ad6f310078cec diff --git a/metadata/md5-cache/net-im/ktp-auth-handler-0.9.0 b/metadata/md5-cache/net-im/ktp-auth-handler-0.9.0 index 9329cc871909..6d01b9d3437a 100644 --- a/metadata/md5-cache/net-im/ktp-auth-handler-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-auth-handler-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-crypt/qca:2[qt4(+)] >=dev-libs/qjson-0.8 >=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] app-crypt/qca:2[openssl] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-auth-handler-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3ef8b8ed8f706011972b0c9484de7c0c diff --git a/metadata/md5-cache/net-im/ktp-call-ui-0.9.0 b/metadata/md5-cache/net-im/ktp-call-ui-0.9.0 index 4999bf342db6..174d73a3e9f9 100644 --- a/metadata/md5-cache/net-im/ktp-call-ui-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-call-ui-0.9.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=media-libs/qt-gstreamer-1.2.0[qt4(+)] >=net-im/ktp-common-internals-0.9.0 net-libs/farstream:0.2 >=net-libs/telepathy-farstream-0.6.0 >=net-libs/telepathy-qt-0.9.5[farstream,qt4] || ( >=net-im/ktp-contact-list-0.9.0 >=net-im/ktp-desktop-applets-0.9.0 >=net-im/ktp-text-ui-0.9.0 ) v4l? ( media-plugins/gst-plugins-v4l2:0.10 ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-call-ui-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6082721fff7b7d4b86958945f6cd452e diff --git a/metadata/md5-cache/net-im/ktp-common-internals-0.9.0 b/metadata/md5-cache/net-im/ktp-common-internals-0.9.0 index 991483e5dfc8..d8db9c3ee041 100644 --- a/metadata/md5-cache/net-im/ktp-common-internals-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-common-internals-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-libs/telepathy-qt-0.9.5[qt4] >=net-libs/telepathy-logger-qt-0.5.80:0 otr? ( dev-libs/libgcrypt:= >=net-libs/libotr-4.0.0 ) semantic-desktop? ( >=kde-base/kdepimlibs-4.4:4[aqua=] >=net-libs/libkpeople-0.3.0:= ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-common-internals-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f0cd7d52c9931b40d4ce27199d00f39b diff --git a/metadata/md5-cache/net-im/ktp-contact-list-0.9.0 b/metadata/md5-cache/net-im/ktp-contact-list-0.9.0 index a70f35207883..fecced407b1e 100644 --- a/metadata/md5-cache/net-im/ktp-contact-list-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-contact-list-0.9.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-im/ktp-accounts-kcm-0.9.0 >=net-im/ktp-common-internals-0.9.0[semantic-desktop?] >=net-libs/telepathy-qt-0.9.5[qt4] semantic-desktop? ( >=net-libs/libkpeople-0.3.0:= ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-contact-list-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=45288237b055dadebaa33b7a0e920fb3 diff --git a/metadata/md5-cache/net-im/ktp-contact-runner-0.9.0 b/metadata/md5-cache/net-im/ktp-contact-runner-0.9.0 index d5fdf4692033..1d7357cbd439 100644 --- a/metadata/md5-cache/net-im/ktp-contact-runner-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-contact-runner-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-contact-runner-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33c746b9ea2bab997b37a04fdb763365 diff --git a/metadata/md5-cache/net-im/ktp-desktop-applets-0.9.0 b/metadata/md5-cache/net-im/ktp-desktop-applets-0.9.0 index 140b0338e4e3..c8b743701064 100644 --- a/metadata/md5-cache/net-im/ktp-desktop-applets-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-desktop-applets-0.9.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=>=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] >=net-im/ktp-contact-list-0.9.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-desktop-applets-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=82681f244d558d926eac9ba87bd087e4 diff --git a/metadata/md5-cache/net-im/ktp-filetransfer-handler-0.9.0 b/metadata/md5-cache/net-im/ktp-filetransfer-handler-0.9.0 index eaa73d9e30f2..dee9e3e67075 100644 --- a/metadata/md5-cache/net-im/ktp-filetransfer-handler-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-filetransfer-handler-0.9.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-filetransfer-handler-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=55d756c36218c42a9018cf898544ece4 diff --git a/metadata/md5-cache/net-im/ktp-kded-module-0.9.0 b/metadata/md5-cache/net-im/ktp-kded-module-0.9.0 index 809346a51fda..93f86c9e98f4 100644 --- a/metadata/md5-cache/net-im/ktp-kded-module-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-kded-module-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-kded-integration-module-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=73ce834e8e43fc1e883abac122ab856a diff --git a/metadata/md5-cache/net-im/ktp-send-file-0.9.0 b/metadata/md5-cache/net-im/ktp-send-file-0.9.0 index 0447fa1353b0..4641221ce4c7 100644 --- a/metadata/md5-cache/net-im/ktp-send-file-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-send-file-0.9.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=net-im/ktp-common-internals-0.9.0 >=net-libs/telepathy-qt-0.9.5[qt4] >=net-im/ktp-contact-list-0.9.0 >=net-im/ktp-filetransfer-handler-0.9.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-send-file-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=123601cfd1b506cbce0e9499aea13d92 diff --git a/metadata/md5-cache/net-im/ktp-text-ui-0.9.0 b/metadata/md5-cache/net-im/ktp-text-ui-0.9.0 index 0d23eb68fad1..3bdbe678b6b3 100644 --- a/metadata/md5-cache/net-im/ktp-text-ui-0.9.0 +++ b/metadata/md5-cache/net-im/ktp-text-ui-0.9.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/qjson[qt4(+)] >=net-libs/telepathy-qt-0.9.5[qt4] >=net-libs/telepathy-logger-qt-0.8:0 semantic-desktop? ( >=kde-base/kdepimlibs-4.4:4[aqua=] >=net-libs/libkpeople-0.3.0:= ) >=net-im/ktp-contact-list-0.9.0 kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_wa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_wa(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/kde-telepathy/0.9.0/src/ktp-text-ui-0.9.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7fa071800b72706e67dc065bd78961b2 diff --git a/metadata/md5-cache/net-irc/konversation-1.5.1 b/metadata/md5-cache/net-irc/konversation-1.5.1 index 32166fbe86c0..c79058589ee5 100644 --- a/metadata/md5-cache/net-irc/konversation-1.5.1 +++ b/metadata/md5-cache/net-irc/konversation-1.5.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 handbook? ( FDL-1.2 ) RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] media-libs/phonon[qt4] crypt? ( app-crypt/qca:2[qt4(+)] ) crypt? ( app-crypt/qca:2[openssl] ) kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_he? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_he(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_si? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_si(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/konversation/1.5.1/src/konversation-1.5.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=4c29fff3d61bdea0515f7e059f9b3505 diff --git a/metadata/md5-cache/net-irc/konversation-1.6 b/metadata/md5-cache/net-irc/konversation-1.6 index 29fd4dc04967..6c99aaf49d08 100644 --- a/metadata/md5-cache/net-irc/konversation-1.6 +++ b/metadata/md5-cache/net-irc/konversation-1.6 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kemoticons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] crypt? ( app-crypt/qca:2[qt5] ) sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kemoticons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] crypt? ( app-crypt/qca:2[qt5] ) sys-devel/gettext >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=A user friendly IRC Client EAPI=5 HOMEPAGE=https://kde.org/applications/internet/konversation/ https://konversation.kde.org IUSE=+crypt debug +handbook KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 -RDEPEND=>=kde-frameworks/karchive-5.12.0:5 >=kde-frameworks/kbookmarks-5.12.0:5 >=kde-frameworks/kcodecs-5.12.0:5 >=kde-frameworks/kcompletion-5.12.0:5 >=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kdbusaddons-5.12.0:5 >=kde-frameworks/kemoticons-5.12.0:5 >=kde-frameworks/kglobalaccel-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kidletime-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kitemviews-5.12.0:5 >=kde-frameworks/knotifications-5.12.0:5 >=kde-frameworks/knotifyconfig-5.12.0:5 >=kde-frameworks/kparts-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/ktextwidgets-5.12.0:5 >=kde-frameworks/kwallet-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 >=kde-frameworks/solid-5.12.0:5 >=kde-frameworks/sonnet-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] crypt? ( app-crypt/qca:2[qt5] ) sys-devel/gettext !net-irc/konversation:4 crypt? ( app-crypt/qca:2[openssl] ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/karchive-5.13.0:5 >=kde-frameworks/kbookmarks-5.13.0:5 >=kde-frameworks/kcodecs-5.13.0:5 >=kde-frameworks/kcompletion-5.13.0:5 >=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kdbusaddons-5.13.0:5 >=kde-frameworks/kemoticons-5.13.0:5 >=kde-frameworks/kglobalaccel-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kidletime-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kitemviews-5.13.0:5 >=kde-frameworks/knotifications-5.13.0:5 >=kde-frameworks/knotifyconfig-5.13.0:5 >=kde-frameworks/kparts-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/ktextwidgets-5.13.0:5 >=kde-frameworks/kwallet-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 >=kde-frameworks/solid-5.13.0:5 >=kde-frameworks/sonnet-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 media-libs/phonon[qt5] crypt? ( app-crypt/qca:2[qt5] ) sys-devel/gettext !net-irc/konversation:4 crypt? ( app-crypt/qca:2[openssl] ) >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/konversation/1.6/src/konversation-1.6.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=27e1c7f402c05c3a00a805f2cd0c80b1 diff --git a/metadata/md5-cache/net-libs/gnutls-3.3.16-r1 b/metadata/md5-cache/net-libs/gnutls-3.3.16-r1 deleted file mode 100644 index 2ce1e766fff2..000000000000 --- a/metadata/md5-cache/net-libs/gnutls-3.3.16-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A TLS 1.2 and SSL 3.0 implementation for the GNU project -EAPI=5 -HOMEPAGE=http://www.gnutls.org/ -IUSE=+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test zlib linguas_en linguas_cs linguas_de linguas_fi linguas_fr linguas_it linguas_ms linguas_nl linguas_pl linguas_sv linguas_uk linguas_vi linguas_zh_CN abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=GPL-3 LGPL-3 -RDEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -SLOT=0 -SRC_URI=mirror://gnupg/gnutls/v3.3/gnutls-3.3.16.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=72d7d5ebaad131b87723bd87ada37cd8 diff --git a/metadata/md5-cache/net-libs/gnutls-3.3.17.1 b/metadata/md5-cache/net-libs/gnutls-3.3.17.1 index d577facd3177..ff862dd44b64 100644 --- a/metadata/md5-cache/net-libs/gnutls-3.3.17.1 +++ b/metadata/md5-cache/net-libs/gnutls-3.3.17.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/libtasn1-4.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A TLS 1.2 and SSL 3.0 implementation for the GNU project EAPI=5 HOMEPAGE=http://www.gnutls.org/ IUSE=+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test zlib linguas_en linguas_cs linguas_de linguas_fi linguas_fr linguas_it linguas_ms linguas_nl linguas_pl linguas_sv linguas_uk linguas_vi linguas_zh_CN abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=GPL-3 LGPL-3 -RDEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) +RDEPEND=>=dev-libs/libtasn1-4.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-2.7[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/autogen crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.20.7[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=mirror://gnupg/gnutls/v3.3/gnutls-3.3.17.1.tar.xz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6910d64dbfb8f31315721e1d411febd5 +_md5_=207b26ea038c4b72c0d660aba99a69a4 diff --git a/metadata/md5-cache/net-libs/gnutls-3.4.3-r1 b/metadata/md5-cache/net-libs/gnutls-3.4.3-r1 deleted file mode 100644 index c742f476e937..000000000000 --- a/metadata/md5-cache/net-libs/gnutls-3.4.3-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A TLS 1.2 and SSL 3.0 implementation for the GNU project -EAPI=5 -HOMEPAGE=http://www.gnutls.org/ -IUSE=+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test +tools zlib linguas_en linguas_cs linguas_de linguas_fi linguas_fr linguas_it linguas_ms linguas_nl linguas_pl linguas_sv linguas_uk linguas_vi linguas_zh_CN abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=GPL-3 LGPL-3 -RDEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -SLOT=0/30 -SRC_URI=mirror://gnupg/gnutls/v3.4/gnutls-3.4.3.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9ea406e741a7a63babff52cde0ea48b6 diff --git a/metadata/md5-cache/net-libs/gnutls-3.4.4.1 b/metadata/md5-cache/net-libs/gnutls-3.4.4.1 index 30f4c493130a..b89ad084189b 100644 --- a/metadata/md5-cache/net-libs/gnutls-3.4.4.1 +++ b/metadata/md5-cache/net-libs/gnutls-3.4.4.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=dev-libs/libtasn1-4.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-devel/automake-1.11.6 >=virtual/pkgconfig-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] doc? ( sys-apps/texinfo dev-util/gtk-doc ) nls? ( sys-devel/gettext ) test? ( app-misc/datefudge ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A TLS 1.2 and SSL 3.0 implementation for the GNU project EAPI=5 HOMEPAGE=http://www.gnutls.org/ IUSE=+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test +tools zlib linguas_en linguas_cs linguas_de linguas_fi linguas_fr linguas_it linguas_ms linguas_nl linguas_pl linguas_sv linguas_uk linguas_vi linguas_zh_CN abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=GPL-3 LGPL-3 -RDEPEND=>=dev-libs/libtasn1-3.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) +RDEPEND=>=dev-libs/libtasn1-4.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/nettle-3.1[gmp,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/gmp-5.1.3-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] tools? ( sys-devel/autogen ) crywrap? ( net-dns/libidn ) dane? ( >=net-dns/unbound-1.4.20[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) guile? ( >=dev-scheme/guile-1.8:*[networking] ) nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( >=app-crypt/p11-kit-0.23.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20140508 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) SLOT=0/30 SRC_URI=mirror://gnupg/gnutls/v3.4/gnutls-3.4.4.1.tar.xz _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9ea406e741a7a63babff52cde0ea48b6 +_md5_=4c1bf6dd14862661e4be11f4022b0f29 diff --git a/metadata/md5-cache/net-libs/libbluedevil-2.0_rc1 b/metadata/md5-cache/net-libs/libbluedevil-2.0_rc1 index d5e8671eb283..b29b421fe7b6 100644 --- a/metadata/md5-cache/net-libs/libbluedevil-2.0_rc1 +++ b/metadata/md5-cache/net-libs/libbluedevil-2.0_rc1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-wireless/bluez-5 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/libbluedevil/2.0-rc1/src/libbluedevil-2.0-rc1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=af1b7980a029c5f4cb520ec53e3683e9 diff --git a/metadata/md5-cache/net-libs/libbluedevil-2.1 b/metadata/md5-cache/net-libs/libbluedevil-2.1 index bb919589f531..41a4d2aab2e5 100644 --- a/metadata/md5-cache/net-libs/libbluedevil-2.1 +++ b/metadata/md5-cache/net-libs/libbluedevil-2.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-wireless/bluez-5 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/libbluedevil/2.1/src/libbluedevil-2.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=779f67f11a42c40e5730166229b221e4 diff --git a/metadata/md5-cache/net-libs/libkfbapi-1.0 b/metadata/md5-cache/net-libs/libkfbapi-1.0 index 3dc74982e2a1..4d324ea3cc74 100644 --- a/metadata/md5-cache/net-libs/libkfbapi-1.0 +++ b/metadata/md5-cache/net-libs/libkfbapi-1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] dev-libs/libxslt dev-libs/qjson kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/libkfbapi/1.0/src/libkfbapi-1.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a201dc224c99b7e8a3b5abc68293b352 diff --git a/metadata/md5-cache/net-libs/libkgapi-2.2.0 b/metadata/md5-cache/net-libs/libkgapi-2.2.0 index 364acaf52ba5..84a384c33c03 100644 --- a/metadata/md5-cache/net-libs/libkgapi-2.2.0 +++ b/metadata/md5-cache/net-libs/libkgapi-2.2.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kdepimlibs-4.14:4[aqua=] dev-libs/qjson kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/libkgapi/2.2.0/src/libkgapi-2.2.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8e21675d1652f99851f7908e89783549 diff --git a/metadata/md5-cache/net-libs/libkolab-0.5.2 b/metadata/md5-cache/net-libs/libkolab-0.5.2 index 1feb0fbb3662..c6986a231cb1 100644 --- a/metadata/md5-cache/net-libs/libkolab-0.5.2 +++ b/metadata/md5-cache/net-libs/libkolab-0.5.2 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=,semantic-desktop(+)] dev-lang/swig >=n RESTRICT=test SLOT=4 SRC_URI=http://mirror.kolabsys.com/pub/releases/libkolab-0.5.2.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7fe6474e99dad893708dc4e27c26ab31 diff --git a/metadata/md5-cache/net-libs/libkolab-0.5.3 b/metadata/md5-cache/net-libs/libkolab-0.5.3 index 9dd7e385b366..ac5b1c8e3e7b 100644 --- a/metadata/md5-cache/net-libs/libkolab-0.5.3 +++ b/metadata/md5-cache/net-libs/libkolab-0.5.3 @@ -10,5 +10,5 @@ RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=,semantic-desktop(+)] dev-lang/swig >=n RESTRICT=test SLOT=4 SRC_URI=http://mirror.kolabsys.com/pub/releases/libkolab-0.5.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=00690b9a686c6007dad0e4b47b619a28 diff --git a/metadata/md5-cache/net-libs/libkpeople-0.3.0 b/metadata/md5-cache/net-libs/libkpeople-0.3.0 index e9e01e30af55..05aafb643286 100644 --- a/metadata/md5-cache/net-libs/libkpeople-0.3.0 +++ b/metadata/md5-cache/net-libs/libkpeople-0.3.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=kde-base/kdepimlibs-4.4:4[aqua=] semantic-desktop? ( >=kde-base/baloo-4.4:4[aqua=] ) kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4/4 SRC_URI=mirror://kde/unstable/libkpeople/0.3.0/src/libkpeople-0.3.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=398c46bac67ff2661944d268dc8572fb diff --git a/metadata/md5-cache/net-libs/libktorrent-1.3.1 b/metadata/md5-cache/net-libs/libktorrent-1.3.1 index ec5c4d5843d8..2142a43aacd7 100644 --- a/metadata/md5-cache/net-libs/libktorrent-1.3.1 +++ b/metadata/md5-cache/net-libs/libktorrent-1.3.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2[qt4(+)] dev-libs/gmp dev-libs/libgcrypt:0 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_si? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_si(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://ktorrent.org/downloads/4.3.1/libktorrent-1.3.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=7f23f53131752c4279f4c274022f731a diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.10.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.10.0 index 97c0ec310a16..a370c76071c8 100644 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.10.0 +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.10.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.7.0 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c8ba6661de07f60d27d6d6437f9f16cb diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.11.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.11.0 index 305605088acb..afe104102520 100644 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.11.0 +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.11.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/qjson-0.7.0 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kd RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/libkvkontakte/4.11.0/src/libkvkontakte-4.11.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=09a571bae736615e056badefd0a73759 diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.12.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.12.0 index 9616cc68716a..633391dce779 100644 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.12.0 +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.12.0 @@ -10,5 +10,5 @@ RDEPEND=>=dev-libs/qjson-0.7.0 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kd RESTRICT=test SLOT=4 SRC_URI=mirror://kde/stable/libkvkontakte/4.12.0/src/libkvkontakte-4.12.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=09a571bae736615e056badefd0a73759 diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.4.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.4.0 index d9bfd2da9014..6c39d05c8bbc 100644 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.4.0 +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.7.0 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=044986d5a3ece40ce595372b999e3cd6 diff --git a/metadata/md5-cache/net-libs/libkvkontakte-4.7.0 b/metadata/md5-cache/net-libs/libkvkontakte-4.7.0 index 1165258afb34..02bb3c049f09 100644 --- a/metadata/md5-cache/net-libs/libkvkontakte-4.7.0 +++ b/metadata/md5-cache/net-libs/libkvkontakte-4.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.7.0 kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=21ce46db21e1dcc53e14545aaa6b9490 diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.10.0 b/metadata/md5-cache/net-libs/libmediawiki-4.10.0 index 833ec1ae1d77..6dbdaa3e80a1 100644 --- a/metadata/md5-cache/net-libs/libmediawiki-4.10.0 +++ b/metadata/md5-cache/net-libs/libmediawiki-4.10.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.10.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c7a1017d5ca48cf5691e3fef7c3e2c69 diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.12.0 b/metadata/md5-cache/net-libs/libmediawiki-4.12.0 index 041c2507960e..ef17330fcde8 100644 --- a/metadata/md5-cache/net-libs/libmediawiki-4.12.0 +++ b/metadata/md5-cache/net-libs/libmediawiki-4.12.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.12.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e508053c7e3adf1a13dabe820275666a diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.4.0 b/metadata/md5-cache/net-libs/libmediawiki-4.4.0 index 4f6317b7f632..055588911a78 100644 --- a/metadata/md5-cache/net-libs/libmediawiki-4.4.0 +++ b/metadata/md5-cache/net-libs/libmediawiki-4.4.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.4.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2c471347d1e086dba7642636fd7cf20b diff --git a/metadata/md5-cache/net-libs/libmediawiki-4.7.0 b/metadata/md5-cache/net-libs/libmediawiki-4.7.0 index bc5544677829..062a9a917c7d 100644 --- a/metadata/md5-cache/net-libs/libmediawiki-4.7.0 +++ b/metadata/md5-cache/net-libs/libmediawiki-4.7.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.10:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/digikam/digikam-4.7.0-1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=f27059da9e52bdc4a9cf822547f45e24 diff --git a/metadata/md5-cache/net-libs/libmm-qt-1.0.1-r1 b/metadata/md5-cache/net-libs/libmm-qt-1.0.1-r1 index 28e3b3ba85b5..471d131a88e9 100644 --- a/metadata/md5-cache/net-libs/libmm-qt-1.0.1-r1 +++ b/metadata/md5-cache/net-libs/libmm-qt-1.0.1-r1 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 net-misc/mobile-broadband-provider-info >=net-misc/networkmanager-0.9.8[modemmanager] SLOT=0 SRC_URI=mirror://kde/unstable/modemmanager-qt/1.0.1/src/libmm-qt-1.0.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d7c8068a41dd10bef2a0d4725dc36506 diff --git a/metadata/md5-cache/net-libs/libnm-qt-0.9.8.3 b/metadata/md5-cache/net-libs/libnm-qt-0.9.8.3 index 7dbed6976d12..2f7bdbe565bd 100644 --- a/metadata/md5-cache/net-libs/libnm-qt-0.9.8.3 +++ b/metadata/md5-cache/net-libs/libnm-qt-0.9.8.3 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 net-misc/mobile-broadband-provider-info || ( >=net-misc/networkmanager-0.9.8.4[consolekit] >=net-misc/networkmanager-0.9.8.4[systemd] ) modemmanager? ( >=net-libs/libmm-qt-1.0.0 ) SLOT=0/1 SRC_URI=mirror://kde/unstable/networkmanager-qt/0.9.8.3/src/libnm-qt-0.9.8.3.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=567d9627220ec2d25c14530db6d9d7ea diff --git a/metadata/md5-cache/net-libs/libnm-qt-0.9.8.4 b/metadata/md5-cache/net-libs/libnm-qt-0.9.8.4 index 130dcdd4701f..6adbec674dea 100644 --- a/metadata/md5-cache/net-libs/libnm-qt-0.9.8.4 +++ b/metadata/md5-cache/net-libs/libnm-qt-0.9.8.4 @@ -9,5 +9,5 @@ LICENSE=LGPL-2 RDEPEND=dev-qt/qtcore:4 dev-qt/qtdbus:4 net-misc/mobile-broadband-provider-info || ( >=net-misc/networkmanager-0.9.8.4[consolekit] >=net-misc/networkmanager-0.9.8.4[systemd] ) modemmanager? ( >=net-libs/libmm-qt-1.0.0 ) SLOT=0/1 SRC_URI=mirror://kde/unstable/networkmanager-qt/0.9.8.4/src/networkmanager-qt-0.9.8.4.tar.xz -> libnm-qt-0.9.8.4.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=23444dca6b4380ce7a7f9984be375864 diff --git a/metadata/md5-cache/net-libs/polarssl-1.3.9 b/metadata/md5-cache/net-libs/polarssl-1.3.9 index e98f7a0a96d3..f0e62e1b4aa6 100644 --- a/metadata/md5-cache/net-libs/polarssl-1.3.9 +++ b/metadata/md5-cache/net-libs/polarssl-1.3.9 @@ -4,10 +4,10 @@ DESCRIPTION=Cryptographic library for embedded systems EAPI=5 HOMEPAGE=http://polarssl.org/ IUSE=doc havege programs cpu_flags_x86_sse2 static-libs test threads zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=programs? ( dev-libs/openssl:0 ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=0/7 SRC_URI=http://polarssl.org/download/polarssl-1.3.9-gpl.tgz _eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=6b7a87b9c8e90ce0a03966ea191fd98a +_md5_=edf17b2e7ee96770b9fee443bc1c96b3 diff --git a/metadata/md5-cache/net-libs/telepathy-logger-qt-0.8.0 b/metadata/md5-cache/net-libs/telepathy-logger-qt-0.8.0 index 8c6a9baac2cc..42853f222f1e 100644 --- a/metadata/md5-cache/net-libs/telepathy-logger-qt-0.8.0 +++ b/metadata/md5-cache/net-libs/telepathy-logger-qt-0.8.0 @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=media-libs/qt-gstreamer[qt4(+)] >=net-im/telepathy-logger-0.8.0 net-libs/telepathy-glib >=net-libs/telepathy-qt-0.9.1 SLOT=0 SRC_URI=mirror://kde/stable/telepathy-logger-qt/0.8.0/src/telepathy-logger-qt-0.8.0.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d1485547a723a0a48c1c947a0e747cd9 diff --git a/metadata/md5-cache/net-libs/telepathy-logger-qt-15.04.0 b/metadata/md5-cache/net-libs/telepathy-logger-qt-15.04.0 index 90c0bd959529..9d17141d414d 100644 --- a/metadata/md5-cache/net-libs/telepathy-logger-qt-15.04.0 +++ b/metadata/md5-cache/net-libs/telepathy-logger-qt-15.04.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=dev-libs/dbus-glib dev-libs/glib:2 dev-libs/libxml2 dev-qt/qtdbus:5 net-im/telepathy-logger net-libs/telepathy-glib net-libs/telepathy-qt[qt5] sys-apps/dbus || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=dev-libs/dbus-glib dev-libs/glib:2 dev-libs/libxml2 dev-qt/qtdbus:5 net-im/telepathy-logger net-libs/telepathy-glib net-libs/telepathy-qt[qt5] sys-apps/dbus || ( >=dev-lang/python-2.7.5-r2:2.7 ) >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Qt bindings for the Telepathy logger EAPI=5 HOMEPAGE=https://projects.kde.org/projects/extragear/network/telepathy/telepathy-logger-qt @@ -9,5 +9,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-libs/dbus-glib dev-libs/glib:2 dev-libs/libxml2 dev-qt/qtdbus:5 net-im/telepathy-logger net-libs/telepathy-glib net-libs/telepathy-qt[qt5] sys-apps/dbus >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/telepathy-logger-qt/15.04/src/telepathy-logger-qt-15.04.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=85ab4c6670469951d190965b98994194 diff --git a/metadata/md5-cache/net-misc/gsutil-3.14 b/metadata/md5-cache/net-misc/gsutil-3.14 deleted file mode 100644 index 5f06d1f1ec21..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.14 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=3 -HOMEPAGE=https://code.google.com/p/gsutil/ -IUSE=examples -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/boto-2.5.2 -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.14.tar.gz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=ea010944288a802ee8d263cd148a5e63 diff --git a/metadata/md5-cache/net-misc/gsutil-3.18 b/metadata/md5-cache/net-misc/gsutil-3.18 deleted file mode 100644 index ee10b21dfd74..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.18 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=3 -HOMEPAGE=https://code.google.com/p/gsutil/ -IUSE=examples -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/boto-2.5.2 -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.18.tar.gz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=ea010944288a802ee8d263cd148a5e63 diff --git a/metadata/md5-cache/net-misc/gsutil-3.21 b/metadata/md5-cache/net-misc/gsutil-3.21 deleted file mode 100644 index e9ddbefcf2ed..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.21 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=3 -HOMEPAGE=https://code.google.com/p/gsutil/ -IUSE=examples -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/boto-2.7.0 -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.21.tar.gz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=10541d21fdf83a8f5bb5b191170b890e diff --git a/metadata/md5-cache/net-misc/gsutil-3.37 b/metadata/md5-cache/net-misc/gsutil-3.37 deleted file mode 100644 index 3f3fe3f273a9..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.37 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7 >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/google-api-python-client[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-gflags[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/retry-decorator[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.37.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=56022ae1fadd93b551e74154f34a5209 diff --git a/metadata/md5-cache/net-misc/gsutil-3.38 b/metadata/md5-cache/net-misc/gsutil-3.38 deleted file mode 100644 index ef8ea37bd188..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.38 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7 >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.38.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=8892f7a6e9c16eb2be6ff867b48ec57b diff --git a/metadata/md5-cache/net-misc/gsutil-3.7 b/metadata/md5-cache/net-misc/gsutil-3.7 deleted file mode 100644 index f9c9e51f7c5e..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-3.7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=3 -HOMEPAGE=https://code.google.com/p/gsutil/ -IUSE=examples -KEYWORDS=~amd64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/boto-2.4.0 -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_3.7.tar.gz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=07710ea825db506bd21957ea33d9f3f7 diff --git a/metadata/md5-cache/net-misc/gsutil-4.11 b/metadata/md5-cache/net-misc/gsutil-4.11 deleted file mode 100644 index 3dbace6420a1..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.11 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.11.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=38b90ced9a71f9d2fe4bc5ad69f49e31 diff --git a/metadata/md5-cache/net-misc/gsutil-4.12 b/metadata/md5-cache/net-misc/gsutil-4.12 deleted file mode 100644 index 788b9fb25083..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.12 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-apitools-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/protorpc-0.10.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.12.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=fbd91263f10310a326cfc202e91dbd06 diff --git a/metadata/md5-cache/net-misc/gsutil-4.14 b/metadata/md5-cache/net-misc/gsutil-4.14 new file mode 100644 index 000000000000..62d1a65fa0b4 --- /dev/null +++ b/metadata/md5-cache/net-misc/gsutil-4.14 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.38.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-apitools-0.4.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.11[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/protorpc-0.10.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=command line tool for interacting with cloud storage services +EAPI=5 +HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=Apache-2.0 +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.38.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-apitools-0.4.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.11[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/protorpc-0.10.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.14.tar.gz +_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=563cc82efdc84a1a4f2455cf3a88d6c2 diff --git a/metadata/md5-cache/net-misc/gsutil-4.4 b/metadata/md5-cache/net-misc/gsutil-4.4 deleted file mode 100644 index f49b6525b02b..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.4 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.4.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=3aefb84388bf84a135cde134d302a5fe diff --git a/metadata/md5-cache/net-misc/gsutil-4.5 b/metadata/md5-cache/net-misc/gsutil-4.5 deleted file mode 100644 index 6af67c1777ee..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.5.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=2931e0f4633bbc4f157199cd1a0d638b diff --git a/metadata/md5-cache/net-misc/gsutil-4.6 b/metadata/md5-cache/net-misc/gsutil-4.6 deleted file mode 100644 index d69d218114dc..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.6 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/google-api-python-client-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.6.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=7eed541032d525a2c1462f6176d41993 diff --git a/metadata/md5-cache/net-misc/gsutil-4.7 b/metadata/md5-cache/net-misc/gsutil-4.7 deleted file mode 100644 index 5f127f3cdd27..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.7 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.7.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=f05f06a8905005c7fae049cb10f3c7fb diff --git a/metadata/md5-cache/net-misc/gsutil-4.8 b/metadata/md5-cache/net-misc/gsutil-4.8 deleted file mode 100644 index 31c5e851bbf8..000000000000 --- a/metadata/md5-cache/net-misc/gsutil-4.8 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=command line tool for interacting with cloud storage services -EAPI=5 -HOMEPAGE=https://github.com/GoogleCloudPlatform/gsutil -IUSE=python_targets_python2_7 -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=Apache-2.0 -RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.30.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/crcmod-1.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/httplib2-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/gcs-oauth2-boto-plugin-1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oauth2client-1.4.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-gflags-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/retry-decorator-1.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/socksipy-1.01[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=http://commondatastorage.googleapis.com/pub/gsutil_4.8.tar.gz -_eclasses_=distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=38b90ced9a71f9d2fe4bc5ad69f49e31 diff --git a/metadata/md5-cache/net-misc/guidedog-1.1-r1 b/metadata/md5-cache/net-misc/guidedog-1.1-r1 index 8ccf4870b130..f5030f6b17d1 100644 --- a/metadata/md5-cache/net-misc/guidedog-1.1-r1 +++ b/metadata/md5-cache/net-misc/guidedog-1.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] dev-python/PyQt4[python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] >=kde-base/pykde4-4.4:4[aqua=,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),python_single_target_python2_7(+)] net-firewall/iptables kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.simonzone.com/software/guidedog/guidedog-1.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d66c42fb537ba149ad5bd9c9b32e7d15 diff --git a/metadata/md5-cache/net-misc/knemo-0.7.6-r1 b/metadata/md5-cache/net-misc/knemo-0.7.6-r1 index 0d43ff2f1bca..fd4b4160d1bd 100644 --- a/metadata/md5-cache/net-misc/knemo-0.7.6-r1 +++ b/metadata/md5-cache/net-misc/knemo-0.7.6-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/ksysguard-4.4:4[aqua=] >=kde-base/systemsettings-4.4:4[aqua=] dev-libs/libnl:3 sys-apps/net-tools dev-qt/qtsql:4[sqlite] wifi? ( net-wireless/wireless-tools ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ka? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ka(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_rw? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_rw(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/12956-knemo-0.7.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=76712620633e3e6785960503157796e3 diff --git a/metadata/md5-cache/net-misc/knemo-0.7.6-r2 b/metadata/md5-cache/net-misc/knemo-0.7.6-r2 index 9931c25283f5..7d55835a91cc 100644 --- a/metadata/md5-cache/net-misc/knemo-0.7.6-r2 +++ b/metadata/md5-cache/net-misc/knemo-0.7.6-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/ksysguard-4.4:4[aqua=] >=kde-base/systemsettings-4.4:4[aqua=] dev-libs/libnl:3 sys-apps/net-tools dev-qt/qtsql:4[sqlite] wifi? ( net-wireless/wireless-tools ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ka? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ka(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_rw? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_rw(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/12956-knemo-0.7.6.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3ca817fbb3331c1c649788cb4d3d911c diff --git a/metadata/md5-cache/net-misc/knemo-0.7.7 b/metadata/md5-cache/net-misc/knemo-0.7.7 index 4838bab3f7e8..52b13d65e585 100644 --- a/metadata/md5-cache/net-misc/knemo-0.7.7 +++ b/metadata/md5-cache/net-misc/knemo-0.7.7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/ksysguard-4.4:4[aqua=] >=kde-base/systemsettings-4.4:4[aqua=] dev-libs/libnl:3 sys-apps/net-tools dev-qt/qtsql:4[sqlite] wifi? ( net-wireless/wireless-tools ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_cy? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cy(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ka? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ka(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_rw? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_rw(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/12956-knemo-0.7.7.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=588e42d25c1412718183168ac556579b diff --git a/metadata/md5-cache/net-misc/knutclient-1.0.5 b/metadata/md5-cache/net-misc/knutclient-1.0.5 index 503dbf313a65..c3caeb9e8d12 100644 --- a/metadata/md5-cache/net-misc/knutclient-1.0.5 +++ b/metadata/md5-cache/net-misc/knutclient-1.0.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=ftp://ftp.buzuluk.cz/pub/alo/knutclient/stable/knutclient-1.0.5.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b9f4b6641b0cd80b524091232f4abd34 diff --git a/metadata/md5-cache/net-misc/ksshaskpass-0.5.3-r1 b/metadata/md5-cache/net-misc/ksshaskpass-0.5.3-r1 index 8969c35758e5..bc8406f03c68 100644 --- a/metadata/md5-cache/net-misc/ksshaskpass-0.5.3-r1 +++ b/metadata/md5-cache/net-misc/ksshaskpass-0.5.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=net-misc/openssh kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-apps.org/CONTENT/content-files/50971-ksshaskpass-0.5.3.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c2d78f92251dce50580ffc0a83365566 diff --git a/metadata/md5-cache/net-misc/kvpnc-0.9.6a-r2 b/metadata/md5-cache/net-misc/kvpnc-0.9.6a-r2 index e6e3e5e12073..c1dfeec909b2 100644 --- a/metadata/md5-cache/net-misc/kvpnc-0.9.6a-r2 +++ b/metadata/md5-cache/net-misc/kvpnc-0.9.6a-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libgcrypt:0 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_br? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_br(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ka? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ka(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://download.gna.org/kvpnc/kvpnc-0.9.6a-kde4.tar.bz2 http://download.gna.org/kvpnc/kvpnc-0.9.6-kde4-locale.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=abde15c685e0d475cdad16ebd70c240b diff --git a/metadata/md5-cache/net-misc/smb4k-1.2.0 b/metadata/md5-cache/net-misc/smb4k-1.2.0 index c63ff67647e2..7532563a0a0e 100644 --- a/metadata/md5-cache/net-misc/smb4k-1.2.0 +++ b/metadata/md5-cache/net-misc/smb4k-1.2.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=net-fs/samba-3.4.2[cups] kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) >=dev-qt/qtdeclarative-4.8.5:4 dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/smb4k/smb4k-1.2.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=64f8d4d3549490b3e67c034792ef48c8 diff --git a/metadata/md5-cache/net-nntp/kwooty-1.1.0 b/metadata/md5-cache/net-nntp/kwooty-1.1.0 index b36f6239c6f6..46529860a036 100644 --- a/metadata/md5-cache/net-nntp/kwooty-1.1.0 +++ b/metadata/md5-cache/net-nntp/kwooty-1.1.0 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.4:4[aqua=] app-arch/unrar app-arch/par2cmdline kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kwooty/kwooty-1.1.0.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e55bf5002e794c48ad49af2c5a198e3d diff --git a/metadata/md5-cache/net-p2p/kmldonkey-2.0.7 b/metadata/md5-cache/net-p2p/kmldonkey-2.0.7 index 87f826230423..9d8cb5ffdcf4 100644 --- a/metadata/md5-cache/net-p2p/kmldonkey-2.0.7 +++ b/metadata/md5-cache/net-p2p/kmldonkey-2.0.7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=plasma? ( >=kde-base/plasma-workspace-4.4:4[aqua=] ) kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://api.opensuse.org/public/source/home:eduardhc/kmldonkey-kde4/kmldonkey-2.0.7.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=409b930bc30ab6859f1fecb97331e6d2 diff --git a/metadata/md5-cache/net-p2p/ktorrent-4.3.1-r1 b/metadata/md5-cache/net-p2p/ktorrent-4.3.1-r1 index 462d6b4279f1..e7867714d327 100644 --- a/metadata/md5-cache/net-p2p/ktorrent-4.3.1-r1 +++ b/metadata/md5-cache/net-p2p/ktorrent-4.3.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND==net-libs/libktorrent-1.3.1 infowidget? ( dev-libs/geoip ) mediaplayer? ( >=media-libs/taglib-1.5 ) plasma? ( >=kde-base/libtaskmanager-4.4:4[aqua=] ) rss? ( >=kde-base/kdepimlibs-4.4:4[aqua=] ) shutdown? ( >=kde-base/libkworkspace-4.4:4[aqua=] ) ipfilter? ( app-arch/bzip2 app-arch/unzip >=kde-apps/kdebase-kioslaves-4.4:4[aqua=] ) kross? ( >=kde-base/krosspython-4.4:4[aqua=] ) kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_ast? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ast(+)] ) linguas_be? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_be(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hi(+)] ) linguas_hne? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hne(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ku? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ku(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_lv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lv(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_nn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nn(+)] ) linguas_oc? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_oc(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_se? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_se(+)] ) linguas_si? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_si(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sq? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sq(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://ktorrent.org/downloads/4.3.1/ktorrent-4.3.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0a65443e58e7ce4c2306ad32d662d6de diff --git a/metadata/md5-cache/net-voip/ekiga-4.0.0-r1 b/metadata/md5-cache/net-voip/ekiga-4.0.0-r1 index 079da99a5dd2..f00e62383297 100644 --- a/metadata/md5-cache/net-voip/ekiga-4.0.0-r1 +++ b/metadata/md5-cache/net-voip/ekiga-4.0.0-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.24.0:2 >=dev-libs/boost-1.49 dev-libs/libxml2:2 >=net-libs/opal-3.10.9[sip,sound,video,debug=,h323?,xml] >=net-libs/ptlib-2.10.9[ldap?,stun,v4l?,video,wav,debug=,dtmf,pulseaudio?,xml] >=x11-libs/gtk+-2.20.0:2 >=x11-themes/gnome-icon-theme-3.0.0 avahi? ( >=net-dns/avahi-0.6[dbus] ) dbus? ( >=sys-apps/dbus-0.36 >=dev-libs/dbus-glib-0.36 ) eds? ( >=gnome-extra/evolution-data-server-1.2 ) gconf? ( >=gnome-base/gconf-2.6.0:2 ) gnome? ( || ( >=x11-libs/gtk+-2.20.0:2 ( >=gnome-base/libgnome-2.14.0 >=gnome-base/libgnomeui-2.14.0 ) ) ) gstreamer? ( >=media-libs/gst-plugins-base-0.10.21.3:0.10 ) kde? ( kontact? ( >=kde-base/kdepimlibs-4.4:4[aqua=] ) ) ldap? ( dev-libs/cyrus-sasl:2 net-nds/openldap ) libnotify? ( x11-libs/libnotify ) shm? ( x11-libs/libXext ) xcap? ( net-libs/libsoup:2.4 ) xv? ( x11-libs/libXv ) kde? ( kde-apps/oxygen-icons ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://gnome/sources/ekiga/4.0/ekiga-4.0.0.tar.xz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome.org 84c1434ce5de42302c744df8431bf1f6 gnome2 56d268cae832738430a9de86a5765fa1 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome.org 84c1434ce5de42302c744df8431bf1f6 gnome2 56d268cae832738430a9de86a5765fa1 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2fb0e35c95570207c28998155e0af499 diff --git a/metadata/md5-cache/net-voip/ekiga-4.0.1 b/metadata/md5-cache/net-voip/ekiga-4.0.1 index 8d1745910fb8..e8768afeff58 100644 --- a/metadata/md5-cache/net-voip/ekiga-4.0.1 +++ b/metadata/md5-cache/net-voip/ekiga-4.0.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.24.0:2 >=dev-libs/boost-1.49 dev-libs/libxml2:2 >=net-libs/opal-3.10.9[sip,sound,video,debug=,h323?,xml] >=net-libs/ptlib-2.10.9[ldap?,stun,v4l?,video,wav,debug=,dtmf,pulseaudio?,xml] >=x11-libs/gtk+-2.20.0:2 >=x11-themes/gnome-icon-theme-3.0.0 avahi? ( >=net-dns/avahi-0.6[dbus] ) dbus? ( >=sys-apps/dbus-0.36 >=dev-libs/dbus-glib-0.36 ) eds? ( >=gnome-extra/evolution-data-server-1.2 ) gconf? ( >=gnome-base/gconf-2.6.0:2 ) gnome? ( || ( >=x11-libs/gtk+-2.20.0:2 ( >=gnome-base/libgnome-2.14.0 >=gnome-base/libgnomeui-2.14.0 ) ) ) gstreamer? ( >=media-libs/gst-plugins-base-0.10.21.3:0.10 ) kde? ( kontact? ( >=kde-base/kdepimlibs-4.4:4[aqua=] ) ) ldap? ( dev-libs/cyrus-sasl:2 net-nds/openldap ) libnotify? ( x11-libs/libnotify ) shm? ( x11-libs/libXext ) xcap? ( net-libs/libsoup:2.4 ) xv? ( x11-libs/libXv ) kde? ( kde-apps/oxygen-icons ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] ) SLOT=0 SRC_URI=mirror://gnome/sources/ekiga/4.0/ekiga-4.0.1.tar.xz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome.org 84c1434ce5de42302c744df8431bf1f6 gnome2 56d268cae832738430a9de86a5765fa1 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome.org 84c1434ce5de42302c744df8431bf1f6 gnome2 56d268cae832738430a9de86a5765fa1 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=33f13aea07da8c48755349f3db79d110 diff --git a/metadata/md5-cache/net-wireless/bluedevil-2.0_rc1 b/metadata/md5-cache/net-wireless/bluedevil-2.0_rc1 index 21bf619025fd..4bc3544016b4 100644 --- a/metadata/md5-cache/net-wireless/bluedevil-2.0_rc1 +++ b/metadata/md5-cache/net-wireless/bluedevil-2.0_rc1 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=net-libs/libbluedevil-2:4 x11-misc/shared-mime-info kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/bluedevil/2.0-rc1/src/bluedevil-2.0-rc1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8d52c9954fddc6cc4fba1830ef4569e2 diff --git a/metadata/md5-cache/net-wireless/bluedevil-2.1.1 b/metadata/md5-cache/net-wireless/bluedevil-2.1.1 index 1bab8d91b65a..09210bea3a0c 100644 --- a/metadata/md5-cache/net-wireless/bluedevil-2.1.1 +++ b/metadata/md5-cache/net-wireless/bluedevil-2.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ RDEPEND=>=net-libs/libbluedevil-2.1:4 x11-misc/shared-mime-info kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eu(+)] ) linguas_fa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fa(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/bluedevil/2.1.1/src/bluedevil-2.1.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e1e734d3fc0154c40d6061d1a55d2203 diff --git a/metadata/md5-cache/net-wireless/hackrf-tools-2014.08.1 b/metadata/md5-cache/net-wireless/hackrf-tools-2014.08.1 deleted file mode 100644 index d3482b8452b9..000000000000 --- a/metadata/md5-cache/net-wireless/hackrf-tools-2014.08.1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND==net-libs/libhackrf-2014.08.1:= sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) -DESCRIPTION=library for communicating with HackRF SDR platform -EAPI=5 -HOMEPAGE=http://greatscottgadgets.com/hackrf/ -KEYWORDS=~amd64 ~arm ~ppc ~x86 -LICENSE=BSD -RDEPEND==net-libs/libhackrf-2014.08.1:= -SLOT=0 -SRC_URI=mirror://sourceforge/hackrf/hackrf-2014.08.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=a299b1346b78a334a214321a9ac0be6b diff --git a/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2 b/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2 deleted file mode 100644 index 049adf899f01..000000000000 --- a/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND==net-libs/libhackrf-2015.07.2:= sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) -DESCRIPTION=library for communicating with HackRF SDR platform -EAPI=5 -HOMEPAGE=http://greatscottgadgets.com/hackrf/ -KEYWORDS=~amd64 ~arm ~ppc ~x86 -LICENSE=BSD -RDEPEND==net-libs/libhackrf-2015.07.2:= -SLOT=0 -SRC_URI=https://github.com/mossmann/hackrf/releases/download/v2015.07.2/hackrf-2015.07.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=be89972bc150558d8d80fc52a811acb4 diff --git a/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2-r1 b/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2-r1 index 288dbfcb996f..9651cdef1e5f 100644 --- a/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2-r1 +++ b/metadata/md5-cache/net-wireless/hackrf-tools-2015.07.2-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=compile configure install prepare test DEPEND==net-libs/libhackrf-2015.07.2:= sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) -DESCRIPTION=library for communicating with HackRF SDR platform +DESCRIPTION=tools for communicating with HackRF SDR platform EAPI=5 HOMEPAGE=http://greatscottgadgets.com/hackrf/ KEYWORDS=~amd64 ~arm ~ppc ~x86 @@ -9,4 +9,4 @@ RDEPEND==net-libs/libhackrf-2015.07.2:= SLOT=0 SRC_URI=https://github.com/mossmann/hackrf/releases/download/v2015.07.2/hackrf-2015.07.2.tar.xz _eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=e3843cb89c6902dccff3412f14369d37 +_md5_=65df08d0040bb4ef46bda00f001b96b2 diff --git a/metadata/md5-cache/net-wireless/hackrf-tools-9999 b/metadata/md5-cache/net-wireless/hackrf-tools-9999 index 14bde80444af..78010cff9d85 100644 --- a/metadata/md5-cache/net-wireless/hackrf-tools-9999 +++ b/metadata/md5-cache/net-wireless/hackrf-tools-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile configure install prepare test unpack DEPEND==net-libs/libhackrf-9999:= sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) dev-vcs/git -DESCRIPTION=library for communicating with HackRF SDR platform +DESCRIPTION=tools for communicating with HackRF SDR platform EAPI=5 HOMEPAGE=http://greatscottgadgets.com/hackrf/ LICENSE=BSD RDEPEND==net-libs/libhackrf-9999:= SLOT=0 _eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-2 1bb87192831f668cd20d93ffb1689c94 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=e3843cb89c6902dccff3412f14369d37 +_md5_=65df08d0040bb4ef46bda00f001b96b2 diff --git a/metadata/md5-cache/sci-calculators/keurocalc-1.2.3 b/metadata/md5-cache/sci-calculators/keurocalc-1.2.3 index 80ba4fcb2858..71fd5b68148e 100644 --- a/metadata/md5-cache/sci-calculators/keurocalc-1.2.3 +++ b/metadata/md5-cache/sci-calculators/keurocalc-1.2.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2+ FDL-1.2 RDEPEND=kde-apps/oxygen-icons linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_ko? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ko(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@Latn? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@Latn(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://opensource.bureau-cornavin.com/keurocalc/sources/keurocalc-1.2.3.tgz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=96c4cb48e288de7c649cfa2357ee319f diff --git a/metadata/md5-cache/sci-electronics/cirkuit-0.4.3-r1 b/metadata/md5-cache/sci-electronics/cirkuit-0.4.3-r1 index ef3af42c96d8..9455b5baa425 100644 --- a/metadata/md5-cache/sci-electronics/cirkuit-0.4.3-r1 +++ b/metadata/md5-cache/sci-electronics/cirkuit-0.4.3-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=app-text/poppler-0.12.3-r3[qt4] app-text/ghostscript-gpl app-text/ps2eps dev-texlive/texlive-pstricks media-gfx/dpic media-gfx/pdf2svg media-libs/netpbm virtual/latex-base kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.12.0:4[aqua=] SLOT=4 SRC_URI=http://wwwu.uni-klu.ac.at/magostin/src/cirkuit-0.4.3.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=ccf7470a73d809eb8313750eb211f1ba diff --git a/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r2 b/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r2 index a5c290ce41a1..d12b055ed0a2 100644 --- a/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r2 +++ b/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r2 @@ -10,5 +10,5 @@ RDEPEND=!sci-geosciences/mapserver:6.0.1 dev-libs/expat dev-libs/fcgi >=media-li REQUIRED_USE=php? ( ^^ ( php_targets_php5-4 php_targets_php5-5 ) ) php? ( || ( php_targets_php5-4 php_targets_php5-5 ) ) SLOT=0 SRC_URI=http://download.osgeo.org/mapserver/mapserver-6.0.1.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils def8c8eb435ec28fd9315114640f6c84 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 webapp 2442891c368d310c1d3fe77d9c77fe5b +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils def8c8eb435ec28fd9315114640f6c84 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python 06d7be3e54573292f012e3cc433d8297 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 webapp 2442891c368d310c1d3fe77d9c77fe5b _md5_=a3ad8f0b2640bc9c2dd4e12fc7b99a39 diff --git a/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r3 b/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r3 index abb421db3a24..ffc4ac6d3205 100644 --- a/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r3 +++ b/metadata/md5-cache/sci-geosciences/mapserver-6.0.1-r3 @@ -10,5 +10,5 @@ RDEPEND=!sci-geosciences/mapserver:6.0.1 dev-libs/expat dev-libs/fcgi >=media-li REQUIRED_USE=php? ( ^^ ( php_targets_php5-4 php_targets_php5-5 ) ) || ( python_targets_python2_7 ) php? ( || ( php_targets_php5-4 php_targets_php5-5 ) ) SLOT=0 SRC_URI=http://download.osgeo.org/mapserver/mapserver-6.0.1.tar.gz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 webapp 2442891c368d310c1d3fe77d9c77fe5b +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde perl-module 1cfb38bf68a24c8394e41d2f53003146 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 webapp 2442891c368d310c1d3fe77d9c77fe5b _md5_=559ff509110ca90488c32ab2083f163c diff --git a/metadata/md5-cache/sci-libs/rtabmap-0.10.5 b/metadata/md5-cache/sci-libs/rtabmap-0.10.5 new file mode 100644 index 000000000000..7c852b32b6bd --- /dev/null +++ b/metadata/md5-cache/sci-libs/rtabmap-0.10.5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=media-libs/opencv:= sci-libs/pcl[openni,vtk] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 media-libs/opencv[-qt5(-)] ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 media-libs/opencv[qt5(-)] ) virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DESCRIPTION=Real-Time Appearance-Based Mapping (RGB-D Graph SLAM) +EAPI=5 +HOMEPAGE=http://introlab.github.io/rtabmap/ +IUSE=ieee1394 openni2 qt4 qt5 +KEYWORDS=~amd64 +LICENSE=BSD +RDEPEND=media-libs/opencv:= sci-libs/pcl[openni,vtk] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 media-libs/opencv[-qt5(-)] ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 media-libs/opencv[qt5(-)] ) +SLOT=0 +SRC_URI=https://github.com/introlab/rtabmap/archive/0.10.5.tar.gz -> rtabmap-0.10.5.tar.gz +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=c0902d07108e07a780f1dbf48d2d51f1 diff --git a/metadata/md5-cache/sci-libs/rtabmap-9999 b/metadata/md5-cache/sci-libs/rtabmap-9999 index 3b89b9bc010f..e1cf4b8a5566 100644 --- a/metadata/md5-cache/sci-libs/rtabmap-9999 +++ b/metadata/md5-cache/sci-libs/rtabmap-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=media-libs/opencv:= sci-libs/pcl[openni] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 ) virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) +DEPEND=media-libs/opencv:= sci-libs/pcl[openni,vtk] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 media-libs/opencv[-qt5(-)] ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 media-libs/opencv[qt5(-)] ) virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) DESCRIPTION=Real-Time Appearance-Based Mapping (RGB-D Graph SLAM) EAPI=5 HOMEPAGE=http://introlab.github.io/rtabmap/ IUSE=ieee1394 openni2 qt4 qt5 LICENSE=BSD -RDEPEND=media-libs/opencv:= sci-libs/pcl[openni] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 ) +RDEPEND=media-libs/opencv:= sci-libs/pcl[openni,vtk] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) openni2? ( dev-libs/OpenNI2 ) !qt5? ( qt4? ( dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 media-libs/opencv[-qt5(-)] ) ) qt5? ( dev-qt/qtwidgets:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 media-libs/opencv[qt5(-)] ) SLOT=0 _eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=66bb149a491b0491bb14791381e70bec +_md5_=c0902d07108e07a780f1dbf48d2d51f1 diff --git a/metadata/md5-cache/sci-mathematics/rkward-0.6.1 b/metadata/md5-cache/sci-mathematics/rkward-0.6.1 index 630bb1b54cd8..f88c357b81e5 100644 --- a/metadata/md5-cache/sci-mathematics/rkward-0.6.1 +++ b/metadata/md5-cache/sci-mathematics/rkward-0.6.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-lang/R >=kde-base/katepart-4.4:4[aqua=] kde-apps/oxygen-icons linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/rkward/rkward-0.6.1.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=9d447988c8d0f3e805db852681bb131a diff --git a/metadata/md5-cache/sci-mathematics/rstudio-0.99.473-r1 b/metadata/md5-cache/sci-mathematics/rstudio-0.99.473-r1 new file mode 100644 index 000000000000..7f783df25a41 --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/rstudio-0.99.473-r1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=app-text/pandoc dev-haskell/pandoc-citeproc >=dev-lang/R-2.11.1 >=dev-libs/boost-1.50:= >=dev-libs/mathjax-2.3 dev-libs/openssl:0 sys-apps/util-linux >=sys-devel/clang-3.5.0 sys-libs/zlib || ( =virtual/jre-1.7*:= =virtual/jre-1.8*:= ) x11-libs/pango !dedicated? ( >=dev-qt/qtcore-5.4:5 >=dev-qt/qtdeclarative-5.4:5 >=dev-qt/qtdbus-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtopengl-5.4:5 >=dev-qt/qtpositioning-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsingleapplication-2.6.1_p20150629[qt5] >=dev-qt/qtsensors-5.4:5 >=dev-qt/qtsql-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 server? ( virtual/pam ) ) dedicated? ( virtual/pam ) app-arch/unzip dev-java/ant-core || ( =virtual/jdk-1.7*:= =virtual/jdk-1.8*:= ) virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=sys-apps/sed-4 >=dev-java/java-config-2.2.0 +DESCRIPTION=IDE for the R language +EAPI=5 +HOMEPAGE=http://www.rstudio.org https://github.com/rstudio/rstudio/ +IUSE=dedicated server elibc_FreeBSD +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=AGPL-3 +RDEPEND=app-text/pandoc dev-haskell/pandoc-citeproc >=dev-lang/R-2.11.1 >=dev-libs/boost-1.50:= >=dev-libs/mathjax-2.3 dev-libs/openssl:0 sys-apps/util-linux >=sys-devel/clang-3.5.0 sys-libs/zlib || ( =virtual/jre-1.7*:= =virtual/jre-1.8*:= ) x11-libs/pango !dedicated? ( >=dev-qt/qtcore-5.4:5 >=dev-qt/qtdeclarative-5.4:5 >=dev-qt/qtdbus-5.4:5 >=dev-qt/qtgui-5.4:5 >=dev-qt/qtnetwork-5.4:5 >=dev-qt/qtopengl-5.4:5 >=dev-qt/qtpositioning-5.4:5 >=dev-qt/qtprintsupport-5.4:5 >=dev-qt/qtsingleapplication-2.6.1_p20150629[qt5] >=dev-qt/qtsensors-5.4:5 >=dev-qt/qtsql-5.4:5 >=dev-qt/qtsvg-5.4:5 >=dev-qt/qtwebkit-5.4:5 >=dev-qt/qtwidgets-5.4:5 >=dev-qt/qtxml-5.4:5 >=dev-qt/qtxmlpatterns-5.4:5 server? ( virtual/pam ) ) dedicated? ( virtual/pam ) >=dev-java/java-config-2.2.0 +SLOT=0 +SRC_URI=https://github.com/rstudio/rstudio/archive/v0.99.473.tar.gz -> rstudio-0.99.473.tar.gz https://s3.amazonaws.com/rstudio-buildtools/gin-1.5.zip https://s3.amazonaws.com/rstudio-buildtools/gwt-2.7.0.zip https://s3.amazonaws.com/rstudio-buildtools/selenium-java-2.37.0.zip https://s3.amazonaws.com/rstudio-buildtools/selenium-server-standalone-2.37.0.jar https://s3.amazonaws.com/rstudio-buildtools/chromedriver-linux https://s3.amazonaws.com/rstudio-dictionaries/core-dictionaries.zip https://dev.gentoo.org/~gienah/distfiles/packrat-0.98.1000.tar.gz https://dev.gentoo.org/~gienah/distfiles/rmarkdown-0.98.1000.tar.gz https://dev.gentoo.org/~gienah/distfiles/shinyapps-0.98.1000.tar.gz https://dev.gentoo.org/~gienah/distfiles/rsconnect_0.4.1.4_fcac892a69817febd7b655b189bf57193260cda0.tar.gz +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da java-pkg-2 bb9b8157d2a348d9ec42ce34a107fe0d java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=9a883902e7931eb53eccf6e8b87526b4 diff --git a/metadata/md5-cache/sci-visualization/labplot-2.0.2 b/metadata/md5-cache/sci-visualization/labplot-2.0.2 index e57eadab3a35..d08e1213ebf9 100644 --- a/metadata/md5-cache/sci-visualization/labplot-2.0.2 +++ b/metadata/md5-cache/sci-visualization/labplot-2.0.2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sci-libs/gsl kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/labplot/2.0.2/src/labplot-2.0.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e88c95771ae583fe5f80a2c1dffe9bc2 diff --git a/metadata/md5-cache/sci-visualization/labplot-9999 b/metadata/md5-cache/sci-visualization/labplot-9999 index 16859d2cb3f5..89e9a20f8ff7 100644 --- a/metadata/md5-cache/sci-visualization/labplot-9999 +++ b/metadata/md5-cache/sci-visualization/labplot-9999 @@ -7,5 +7,5 @@ IUSE=aqua LICENSE=GPL-2 RDEPEND=sci-libs/gsl kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 git-r3 1502b9838d043db47700b8120083e637 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=e88c95771ae583fe5f80a2c1dffe9bc2 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 index 19e82ac85c96..a60dc0cc9a3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0bc1092c8400e3942f9be0c635efd490 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r6 index ea7135bc439f..a94cf4c64ba6 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0bc1092c8400e3942f9be0c635efd490 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r7 index 23ae6e024395..cbaffae24876 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9da43c849a8dbd558ca92ba6d0c0fc2d diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 index da01bfc35e23..16323799c8f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9da43c849a8dbd558ca92ba6d0c0fc2d diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 index a6c2f6271603..e26c7f8d4a32 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r3 index be239f8b54fa..1b65e873ecf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r4 index f2ea4de232e5..33660e0280ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 index 60a113ba207d..c92401abe813 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 index 926d8223240c..aff914de8f33 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r7 index f7156a87c1df..df26cf206e26 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3ab399c17c892c2ebc459b4d1e4538 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r8 index 81b337f75cd4..2a4925b84bc2 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87248e920365d022d0f8748ca03defad diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-9999 b/metadata/md5-cache/sec-policy/selinux-abrt-9999 index d78d13d2830b..85d2e2a7cd30 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87248e920365d022d0f8748ca03defad diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 index 629ebbaf2f7f..c02fce106f96 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c98071a6b1a82be34ff2ca8e1c93f39d diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r6 index ac952ee3f445..cbdff21e203f 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c98071a6b1a82be34ff2ca8e1c93f39d diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r7 index 41da5cea6e06..31c671b8fef7 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b2edd75316bbc82744ce448c70de3881 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 index 0d65ceb175a2..f39103d84e4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=121c83f73f5eba0a3d8712873cfefabd diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 index 43b9cc2d222a..3231a5958222 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r3 index 3cfee8a2d8f2..1533711f9e38 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r4 index a024040b44e7..b190ac266afd 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 index d792d7794e09..900e8813346a 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 index 40139e3196d9..e15a6f258180 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r7 index 6c96e507d686..ea196b1c5143 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6e07db2a04c119597d2f6b635614264 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r8 index 3691c499d9e3..72b014548534 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cca0ace4a6f9be37158c322a4a116631 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 index f9d84a88cc93..39e6f6cc7f41 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cca0ace4a6f9be37158c322a4a116631 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 index 36d44be04d6c..27e049d2416f 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd739dbdfa95af34ca27313ec6b9611d diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r6 index 53005bd93729..9fd44b71de09 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd739dbdfa95af34ca27313ec6b9611d diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r7 index 8b0a6b97229a..c33a2ae6bd6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe6a3dce2149b4488ef7197ca7456066 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 index 33c22891729e..6c9a458504f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe6a3dce2149b4488ef7197ca7456066 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 index 7fc99a8396cc..6d942db87317 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r3 index 15984fac5d9d..481e886862b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r4 index 2c6f4d13b255..f4b77effa05b 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 index f852001f1a78..417649203d15 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 index 366273099762..e6aa0428105a 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r7 index f58a2376d408..0ddcbfe03162 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=706bb02978caf091c82bf3dbfa9f88a8 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r8 index de44fb3c7b30..16888807223b 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d62099b0178d94db20c25bff6f388cd diff --git a/metadata/md5-cache/sec-policy/selinux-acct-9999 b/metadata/md5-cache/sec-policy/selinux-acct-9999 index 20d9f5da2897..16a2f45db714 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-acct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d62099b0178d94db20c25bff6f388cd diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 index c38387947381..b986167fb900 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8fcd0a640ad6d83f81d7586b7623c7ae diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r6 index 3e7dc7bea160..337456c18551 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8fcd0a640ad6d83f81d7586b7623c7ae diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r7 index cadcb35e56cf..27fbb7bba988 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9418681e9a8c972c76dcc129989d7890 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 index fd622b1467f7..09c7b0416355 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9418681e9a8c972c76dcc129989d7890 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 index 3f8826d14b55..9688100e36ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r3 index f663301d556b..69b07ac8a4b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r4 index faa42fb7f347..2ae4420b3ae7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 index 6f03c08a3eda..e4b2f1dfb4a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 index f7a7814f44f7..4cacd983096f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r7 index de84c15e9c22..67c85ce84c86 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf16b8737338bf844b13fd86b37cd28 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r8 index 4a633a50a1c9..93d1bdcb0809 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0c3950f4833dfa0fbc8572b9221b75ce diff --git a/metadata/md5-cache/sec-policy/selinux-ada-9999 b/metadata/md5-cache/sec-policy/selinux-ada-9999 index a377e9e8b21e..89ace13eed5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ada-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0c3950f4833dfa0fbc8572b9221b75ce diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 index 051db4b861e8..20ccee03c746 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f14c656abce5300c9c0c785edc412846 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r6 index 536d8a8090e1..f97eb167da8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f14c656abce5300c9c0c785edc412846 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r7 index 73b32b028151..322a5456b451 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e0837f9e6e52cb220a7053074b1b711 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 index e40e05072880..73b7a97b14dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e0837f9e6e52cb220a7053074b1b711 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 index 1bcc146a3d81..d3c532f151da 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r3 index 8036d7e93324..110086e83266 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r4 index 325a5a79e54d..085f0be440ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 index 8910036bb506..d210262c39a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 index 104c7331b555..542d3f62e93d 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r7 index e05f0e82eaaa..9e6d531ad04a 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10a816496216930333005b95f60afccc diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r8 index 2b1999d5ba11..f1ee5add2bea 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=40247294ef9f24a46306bd9d9834d162 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-9999 b/metadata/md5-cache/sec-policy/selinux-afs-9999 index 66646943c876..013ad97573b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-afs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=40247294ef9f24a46306bd9d9834d162 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 index d9d5960ed645..43cbfd267a53 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b392f5b253abffc0a77b5f8ddba4198 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r6 index d4c797492bce..58a2714df6dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b392f5b253abffc0a77b5f8ddba4198 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r7 index c20f8dbe0f20..7ac81643e830 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a5ed6a84dd7db1630ebd9ea00a5827d diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 index 31a3d606a888..de5ace55e85d 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a5ed6a84dd7db1630ebd9ea00a5827d diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 index 24fdc587a4db..2385737a0f02 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r3 index 1bf1c17f7cf2..2a5eb3863522 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r4 index e15b914188db..31d885f3116b 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 index ca4ffaa586fb..3504b853c7c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 index 3836f1dd525a..ec7b6be83aa1 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r7 index e7acbee16c2a..60ce757396cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41fa7840d393de344c3119f4a882a3e9 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r8 index da88ea7b081f..918866fcf826 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39553c4fe2ea4dafb30446d7bb702c1c diff --git a/metadata/md5-cache/sec-policy/selinux-aide-9999 b/metadata/md5-cache/sec-policy/selinux-aide-9999 index a2cba32ed054..94ce21a46800 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-9999 +++ b/metadata/md5-cache/sec-policy/selinux-aide-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39553c4fe2ea4dafb30446d7bb702c1c diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 index fbe560b52e29..a9f0aa422ad1 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=004fbfae93f05378dd7bf7c01aec822b diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r6 index 5db7acd84159..8cb53d64d0f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=004fbfae93f05378dd7bf7c01aec822b diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r7 index 463b9472fba0..f7a1ca2bff30 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c3a4020a7e3e4f496f7d72b2afc89bfd diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 index 888bfc45cca8..57d187bcf54b 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c3a4020a7e3e4f496f7d72b2afc89bfd diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 index 72d0403d0b08..031c65a6d8f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r3 index 9619ac747aa2..3d4b70cc7763 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r4 index 334e9b3a51f5..133bd5eb264f 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 index 4cadc379386b..503b3a664ff9 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 index ef7ce8571689..b71577386d11 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r7 index 08fa1fa36bdf..f19aee74695f 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc0d603ef63bb7d8b50472596b05cfb diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r8 index 4d67b036b73d..034486b3e07e 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29359341d2676b15bbf4d500554ace80 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-9999 b/metadata/md5-cache/sec-policy/selinux-alsa-9999 index 828172495a1f..42ec65736f62 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-9999 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29359341d2676b15bbf4d500554ace80 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 index f2fe6a93c223..7bdd6fa3ae7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a8b22a8aebf51a9e1c961874be116c2 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r6 index d992ed62e60d..8f9f2d54f394 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a8b22a8aebf51a9e1c961874be116c2 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r7 index e829c55b8396..e49c1b90874b 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd8b980776c8c7bb71d4c1998461db9d diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 index 03336d4345c6..6c18481f924a 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d46cac3aea4f34b5e2dc1483a1b9c8cd diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 index 558a08aa40ce..b13fe2213427 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r3 index b9fb508f9938..1d5a5272d628 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r4 index 44bd28b87d9f..64537ad6cefb 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 index d2ee6a34206a..183ef8f1f399 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 index 8f2fce9a2d47..a98ab26fa2bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r7 index d9f5639514d4..9e05368fb941 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25781661676bdd705881db103cefe7eb diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r8 index 865a912ae889..bfc3d7ac9e96 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6de71e25ccacad7daa94f96f54ebca5 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-9999 b/metadata/md5-cache/sec-policy/selinux-amanda-9999 index ba6e8f458bbf..4f8703d4439f 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6de71e25ccacad7daa94f96f54ebca5 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 index 4e933139a2b8..74e61f62cc55 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54ee6ae370f1889928e9704a44066c85 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r6 index 5448c8d2f4dc..d0fdaca5578d 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54ee6ae370f1889928e9704a44066c85 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r7 index 41bb6ffe16ed..b2e64f9b05e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e87bf8638d24300457aa1b7c9c5b76e1 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 index 6a9eba30a529..ce6e8f8e75cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e87bf8638d24300457aa1b7c9c5b76e1 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 index 542ca3197039..0d62d6479831 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r3 index cce642eb9073..2bf24cfe8b72 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r4 index 00ad3c1218f5..0fed2addd9a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 index 1e6d3138206c..8ecc7b0b3ccb 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 index e5579ca4b297..0fc1815edfb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r7 index c1c0d7e5db2e..e5b668affcbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c7ff65a07bb126821c1bbae41a11ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r8 index 1f006e1cdfc2..9d02dcae4a4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d05eb4fe6553ea0b75465d9c714437a diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-9999 b/metadata/md5-cache/sec-policy/selinux-amavis-9999 index fdbbefbf76ea..70e9de7252a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d05eb4fe6553ea0b75465d9c714437a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-android-2.20140311-r7 index 536c5b070251..263aa161bf67 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=575abc8866e99a67bfa8badfe2008cc9 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 index 29c82001a95b..9c7c8e084efb 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=75509d41ce4d378d4d83276eb9f4a971 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 index 3f1c81c39e88..1257b431069b 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r3 index e48fa5283f45..9501810fe9d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r4 index 6e6f7ba5838d..1e09cde057f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 index 03b83072c8e1..f0aaa1a34532 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 index 4d47a0c13aca..6a07947f5aef 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r7 index 9a27dffa9dbb..b0ff703a9b75 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=053d549be26687d46f8ffba0ec18928a diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r8 index 1267718fb859..12d8caab3cee 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a388ab7131e5eea0d8d89eedd537e108 diff --git a/metadata/md5-cache/sec-policy/selinux-android-9999 b/metadata/md5-cache/sec-policy/selinux-android-9999 index 72a11701586c..b0ca13bad178 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-9999 +++ b/metadata/md5-cache/sec-policy/selinux-android-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a388ab7131e5eea0d8d89eedd537e108 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 index d466338e478f..7f10730bb547 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82f69f363349fdb935b627951cdbf701 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r6 index e9e4bbd72b06..f0c4f6c0f467 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82f69f363349fdb935b627951cdbf701 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r7 index 3ba01501d463..d2dafb69db08 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a397bdda07ac20b18056efb8413ae202 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 index f08641076c9f..59df1d45fe09 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=32fe8b4840f8f39768ad8134de81ef07 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 index abda20d2b803..7e68ed3057c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r3 index 6556c95220bc..f00d3fbef9e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r4 index d80e7af8bdb2..5e558107befa 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 index 9c7cd27e062c..79f332253861 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 index 7e26b6e9be15..0d5e66495085 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r7 index 7e3885905ca7..858ca80a94a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4492fe8d7a00c53a363743256f65f627 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r8 index 8f754457abcc..fcb40989d580 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0066af2bfa982025acea61f6f6c9e149 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-9999 b/metadata/md5-cache/sec-policy/selinux-apache-9999 index 500645e90787..a5ea136d763f 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apache-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0066af2bfa982025acea61f6f6c9e149 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 index f102bcebeb64..39eaf7a96cbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7f703fe1848f775149d0ac26e61d1b1 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r6 index 6355465defc7..e4665fb89697 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7f703fe1848f775149d0ac26e61d1b1 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r7 index 3f051fd4e1b5..d768ad2526f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9cfe4496972a841735f501e9d4d1d0b7 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 index 3b7622bbaee8..3335f7df4373 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff808575f05c1fa723f8a1922ef74ba7 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 index 4fa1813007da..a70e61b907aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r3 index ebb278b8d5f8..e14d1410695e 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r4 index b15d21279ddc..61cacf916a81 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 index 03b7d8aac0dd..d63b2d4de673 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 index b1f336bac5bc..86b8214d4c9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r7 index 45e0af312481..f5810c7ee0c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e17505a52e71f8822d75e99fce251b4b diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r8 index be22dfdcb897..5d98384dd88f 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbb6c31741fae57ecc720b4e8883ceeb diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 index 197f225c83ed..59bc2dab2aac 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbb6c31741fae57ecc720b4e8883ceeb diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 index bea6e02a77a4..1775df0574e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7917651d6c9a31eb07776f1edb433fe0 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r6 index cee031dfc410..7db71b84439d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7917651d6c9a31eb07776f1edb433fe0 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r7 index e68f93439bc2..2c586e6e334d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9ba60a35e2cc3df3b893b84ade175981 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 index 2d4df71fdb97..2bb095f87e30 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9ba60a35e2cc3df3b893b84ade175981 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 index 9aa160f7fd4f..cb6148d0a1be 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r3 index b2fdd65ab8ff..2d247d1a4a10 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r4 index 110709dcab23..3bb9d8d0dfed 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 index 0f94fe0333a2..fe5e08a3f9ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 index 670026f34133..1a8acde7ec89 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r7 index 7ab0c5eea180..a32969992943 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a84b0348330f3f5402a6deec33acc83e diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r8 index c4dbdd3fe4d2..fb8ef759aa23 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4b38863e5e3aa8ade4aebad63418760f diff --git a/metadata/md5-cache/sec-policy/selinux-apm-9999 b/metadata/md5-cache/sec-policy/selinux-apm-9999 index 0472c0151608..a88721e4eae0 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4b38863e5e3aa8ade4aebad63418760f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 index ea316f98f118..a76fe5c0c2e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bacc5e0d4c6bd3159d502def0545222f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r6 index 1bc399b21233..683db0f764ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bacc5e0d4c6bd3159d502def0545222f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r7 index 739f2b3dc776..f9d4f8bfce1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f508b7d3bf188e7e4e3c09fd2255987d diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 index cdf5ab10f43b..0d313584326a 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f508b7d3bf188e7e4e3c09fd2255987d diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 index 6994a55a9ac9..63e362b7360a 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r3 index 806f64d6a42c..5f8421375a01 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r4 index 8620df831904..1e682d531fb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 index ec1d2a8c2e98..24736c5d1097 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 index 73226ddf58a8..98634bf5827c 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r7 index e73ea63fa470..e08815c55838 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cc3dc8955f5c40d56e50b9b2ec8ee8 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r8 index d6d96a8124cf..e7d92b9379a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=63104589b2fecde073a82237a6720450 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 index 4b1beaa52bcc..82fa4a32245c 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=63104589b2fecde073a82237a6720450 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 index f56fbfc853b1..038bed71657b 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f63712ca05253e760cae2ac7e8c00e71 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r6 index 187e8c08c30d..b0ef006a70b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f63712ca05253e760cae2ac7e8c00e71 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r7 index 5fff15fca0cd..62036938c7f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb793773a02815b88cd67db1d6e84e2b diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 index 229b71e8b84f..829a8200b9ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb793773a02815b88cd67db1d6e84e2b diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 index 905c6fcdb0c2..aed24e029bfe 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r3 index 27667f7ae492..97fe2166330d 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r4 index 59f45c38456b..20dcdca4c32b 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 index 0d08107eda3f..6097bc4d535d 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 index 6c00bc793ef4..ebf6e42acc5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r7 index 2b90cb753c62..e1cbe6f47c93 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6a0bc81e7219e8a378bcdc567c7534a diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r8 index 0cf94000f9e3..4b8702d16442 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=456388ab99c6d37dfa5ac015a946ccf0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 index 8fda9144585b..5e5569385e19 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=456388ab99c6d37dfa5ac015a946ccf0 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 index b8991a5b635d..d6e30033d02c 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c77edf1abf5aa43f787465f1c6678e0c diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r6 index eaf90eeb4926..1acaa55c2646 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c77edf1abf5aa43f787465f1c6678e0c diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r7 index 545111b49426..d9b42e015afd 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2c27c64df4081e866556f9e038cbb03b diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 index 0df56d5f704a..207f4019e912 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2c27c64df4081e866556f9e038cbb03b diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 index ebfa22614847..80282e61c636 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r3 index 506dacce006c..76e7224ac15a 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r4 index 6a9d38d18394..3e32d1ee826f 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 index 74e36bfbb43b..879698b1c2da 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 index 5c30f3012930..85a273289386 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r7 index 6d6a1bf8205d..d85616f7bf73 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b6463f7f1ec72f42f832d9a16acf3a6 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r8 index 57f15bf82691..1f8a85777bd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f0352658c102cf4fbe5c7c188756d8b3 diff --git a/metadata/md5-cache/sec-policy/selinux-at-9999 b/metadata/md5-cache/sec-policy/selinux-at-9999 index c8d5212d0ce2..ad4493f1b1e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-9999 +++ b/metadata/md5-cache/sec-policy/selinux-at-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f0352658c102cf4fbe5c7c188756d8b3 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 index 1f7949c9b01c..aa8b288977f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=df0986601a0bb373aae5583aa2dcae3d diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r6 index 20a9eb1d8b38..7125fc7d6dd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=df0986601a0bb373aae5583aa2dcae3d diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r7 index 4f3af7cf9382..fcbaf1db6fe6 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4efefc034690179af942bcdd2c6eb4a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 index 6a94668f6961..37eb216c00c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4efefc034690179af942bcdd2c6eb4a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 index 3561552740b9..d9f8626fd2e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r3 index 329b7646a2cb..b0557229ae9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r4 index 09b6846a6d0c..6d603f53066a 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 index 381318fe5a4e..05bf3b8109b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 index e042d0663829..75afbb44eff6 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r7 index 71c972b5b9ca..832d944b49fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0190f30c33f926dea716384d93e4a57c diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r8 index 4d30826945c7..40e674443e1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f6f693059b8f7f1c1f806697818d745 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-9999 b/metadata/md5-cache/sec-policy/selinux-automount-9999 index 40862bffa46f..965be345d4b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-9999 +++ b/metadata/md5-cache/sec-policy/selinux-automount-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f6f693059b8f7f1c1f806697818d745 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 index 540081367c20..7b37b84063b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=861ac7a97be88a932627cea015a944df diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r6 index 38a190ceab69..39e3c6953915 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=861ac7a97be88a932627cea015a944df diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r7 index 51f812ef6b27..82ba0a04d33e 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f691b72ab1e32a9cfda41937865bd0c diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 index 8135ef8765e3..24a29e224812 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f691b72ab1e32a9cfda41937865bd0c diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 index d6c70d94429e..561654a8590e 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r3 index bb003f8c14de..5bd320334101 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r4 index 71ce2410f56f..27a8657d0a40 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 index 6d1cf195aecf..a33835396c9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 index ebdef9b167b7..65bc2b9bf089 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r7 index 094377bc9961..e6ed95405d39 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1815fd2aae57235b52b2483d83cc9601 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r8 index 13e854f74543..6045f85589dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb061bea4e50a8c9123610cfcd15c58f diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-9999 b/metadata/md5-cache/sec-policy/selinux-avahi-9999 index 8d5afeadc396..b2c47bed22c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb061bea4e50a8c9123610cfcd15c58f diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 index c0aae2beb141..2b8152848e7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f491fc088bff32a21517147924be37b1 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r6 index a8516ba066a5..1ded869ae2fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f491fc088bff32a21517147924be37b1 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r7 index b65d1fe1fbcf..2c60e8e65302 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b56fe6e1c23da36d891d9577f93d7615 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 index 34a08faa0c50..5dc11a058a5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=32d9c5e447fd5ec6bfcc6f0439711eaf diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 index cbf00479a678..37678436d3a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r3 index 88102ab5e4f5..5c93637c69de 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r4 index 82e93445e2cf..fffafd7430b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 index 7c34ea3276ee..5ba3594b2221 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 index b131e90e8edb..a4a3babffc0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r7 index da3f972c1b29..7bfdc20601be 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd219f419bbee08297d1b84918029a0c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r8 index 8d75bafb35c6..2d2c9526e516 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=636c6edbd2f284e0d42ecd3204481b69 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-9999 b/metadata/md5-cache/sec-policy/selinux-awstats-9999 index 9e72f286472b..2db5f47b3d03 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-9999 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=636c6edbd2f284e0d42ecd3204481b69 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 index 32a72d79208e..f55be6f1449f 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54779adf7153f6ba79b81df962ea4a4b diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r6 index e19186b11828..8479ebd65f85 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54779adf7153f6ba79b81df962ea4a4b diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r7 index e993853c083f..d1fde95d6588 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a4a988a876103e3c2caf8afa042a1ed8 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 index dc8e08ca9c3a..6f4fadbd3cd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a4a988a876103e3c2caf8afa042a1ed8 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 index d5839009c299..622902b09967 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r3 index d4c75f31fd77..1d5fc6d4ca08 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r4 index 2dd7647aa75b..7d3d38e9ccb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 index 475d4f7d3fc5..147e24c9df27 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 index 5a590da91013..03efc08b0527 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r7 index e5d99892a46c..489445f2b10a 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9048a1824de55da0b6c61d71c706bc61 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r8 index 745598bf4abf..88b82654c6d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09bb3289a5a9b3a97e08bc074698ba87 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-9999 b/metadata/md5-cache/sec-policy/selinux-backup-9999 index 4e65d4957131..e26cad0d2f16 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-backup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09bb3289a5a9b3a97e08bc074698ba87 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 index c3018f5c1379..a33f24823fdc 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3ee035d5b15e1382f846819047538013 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r6 index f8164b00db1b..19195e170a4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3ee035d5b15e1382f846819047538013 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r7 index 351cf4456574..a00755415d55 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57e0a607dda402c323d2855e2bea7408 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 index 6395c734403d..d55b5515ee56 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57e0a607dda402c323d2855e2bea7408 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 index ff09234fa87b..29a798c3c838 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r3 index 705ea0484a35..71fd883af0db 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r4 index 58e9fcc8f9b2..f18359327663 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 index 8d8bfaa0a9bd..9d53b43b1063 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 index fa9b7473f5ed..36578f12b719 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r7 index 9a6adf321490..74107797410e 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d476a380654ac75df769d46e1a584feb diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r8 index fed027694c7d..ca5c2c54133a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4e56c8bc1cbb8669a19ea97c32ef86a1 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-9999 b/metadata/md5-cache/sec-policy/selinux-bacula-9999 index 45d80cea2781..2fa1dd528757 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4e56c8bc1cbb8669a19ea97c32ef86a1 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 index 2959391ef7f6..650dc8017410 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d405e9256d53c1803ac031cff3e37f8 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r6 index f928e0a0573c..41056fe523ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d405e9256d53c1803ac031cff3e37f8 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r7 index b50cb88d68c4..d03d26de8fc2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fc547b6e55b80fbff87d08690653ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 index b5fc8a9c13d8..a78932baa66a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fc547b6e55b80fbff87d08690653ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 index dde49d502cca..e4ba9f02a9d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r3 index b88d721f6a39..738e37dba15e 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r4 index 8342545f4563..136e1cadf672 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 index 473c20653280..c0873f989132 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 index 9bda1a6c0092..dcc131ed44b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r7 index d7b73045d2da..a8851b1cfde4 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80b5ee2f837a99b4c1261ab1cc2456c4 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r8 index dd27f401c933..1f9447e95b97 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c907ffe06c37873f77e5f652be09ce0c diff --git a/metadata/md5-cache/sec-policy/selinux-bind-9999 b/metadata/md5-cache/sec-policy/selinux-bind-9999 index b5fd06a3138d..f6bd06cf3e08 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c907ffe06c37873f77e5f652be09ce0c diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 index fa5b21788664..dd923802a6cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r3 index 0b5f2ba5a112..4aea5c7e2fe7 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r4 index edea7be2ca0f..6d1dcb14b726 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 index 8620d017cb63..878721ef1e06 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 index 1e0a9ec6ba06..f589ddc48a7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r7 index 8b7213d466a6..394bab9ce739 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e08dd592c73d9f3594f014d34e6f5a50 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r8 index dd2f2d5970bb..3c946e923262 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4821b0f1c22280b768a0b08a7d913139 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 index 6d3cd62acf8a..ff0bf698dd55 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4821b0f1c22280b768a0b08a7d913139 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 index eb340d18c7f2..d2133c2ef88d 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=877327fc1f67846861da5a0d9186d84b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r6 index c0f7074e02b7..08baf7fbe1f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=877327fc1f67846861da5a0d9186d84b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r7 index 33adbbe2a522..5017512bf414 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6232484a8e8b9ba1250ba74615f04444 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 index 2330dce2b5d9..4b76b99d9c01 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=365a55276411a95428302e9ab24140b1 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 index ae9cf171ad0a..e1e513746836 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r3 index 1f16446265ac..981a86ce7149 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r4 index 915444657d60..3c49a20f15b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 index b7887d31d6ee..f6373cb75435 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 index 0e69b680a595..8685d5d536ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r7 index 0bd423bf53d6..e5ee1a61041a 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f13187cafc4f60a1a77117e3d26372e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r8 index 925dd53482a1..54d81d309bf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=298cbf34dd27051ebcd3ee8ab3077f3e diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 index 7a77304a3a89..e263472316f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=298cbf34dd27051ebcd3ee8ab3077f3e diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 index d42c6dd7bd0d..e5c45e7406c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b522348055b87efd305bab65ef949e9b diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r6 index 850e4187902e..06fb56c2a656 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b522348055b87efd305bab65ef949e9b diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r7 index 69aa04af9b47..747a50e3ef1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=83a974fecd1415027f7a0e30f8236b0a diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 index aa76995cb116..78173a653305 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=83a974fecd1415027f7a0e30f8236b0a diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 index 1a500adb57ad..f0636b5c402f 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r3 index ba21243b9e5d..b11a19899f9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r4 index b77a74a06675..f24851f0722c 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 index efb187637821..c47720b18f07 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 index 5cbdc5f244d5..5f78b41e1f9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r7 index 02847efac00a..c2a4447c2d02 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038713b25aaebd478ff59db855d05933 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r8 index cea2bbecbf3a..7431355c1871 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8aa3e045ee9de55a2b1be8a46c85cb0b diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 index 948c2d398d99..959c226daf28 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8aa3e045ee9de55a2b1be8a46c85cb0b diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 index 2c548ee66d24..d116d17db4fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3844374fc8daebba0a7219d3e6f4f00c diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r6 index 93cfcf14ddd6..6220806e99a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3844374fc8daebba0a7219d3e6f4f00c diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r7 index efedbc9eb054..f8d476bebed5 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=93633093777ba0e111212fc4655d4d6f diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 index 6993b45d8fb7..943c93505c66 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=93633093777ba0e111212fc4655d4d6f diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 index 6b0d0f5919d0..12a7249d4320 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r3 index 85c3cc50750d..343992da5f3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r4 index 186c9da09cb8..e682fe5c1e6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 index 2f093d3aaf3c..57ae8dc0b3f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 index 847008c01cac..330e384a9517 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r7 index 6135b628645f..4d6ae47cb8ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2d52fa0afa87570075e3cbf409fdfc1 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r8 index b0dff8af98de..d47a874ea0b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=595e42f51c068e6d38ab9e20db08d7ea diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-9999 b/metadata/md5-cache/sec-policy/selinux-brctl-9999 index cc940eae50a3..881853f0f828 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=595e42f51c068e6d38ab9e20db08d7ea diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 index 05879919ac8a..d040ded185b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2128709524caa201206a4eb3bf422d3b diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r6 index cc57809959fe..f6a7cc8f8a64 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2128709524caa201206a4eb3bf422d3b diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r7 index b0b21a53ca3b..b28b472a8b78 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=12bc477584767d8dd448fec818d359c2 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 index fb1f47aaaf5c..de77bb482d29 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=12bc477584767d8dd448fec818d359c2 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 index 432b2b4f91ce..3c2f4292625c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r3 index bac07a3ed641..aacc5e5de1b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r4 index 005b410e1cc0..c7265e8a1ee5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 index 4f3a5ef6cced..4990f531b957 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 index a898eb15dd35..d912ff2af2a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r7 index 0de11273972d..8f2dd59cff81 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d27bc102f8f54a3b73f420394e520c32 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r8 index 0868a0cf4b3a..2d1adc127a29 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f8e9ee6af5de9aa324cd26c2fe0dace4 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 index 94caab81fb94..9dab8155ca35 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f8e9ee6af5de9aa324cd26c2fe0dace4 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 index 272251167efa..0c8d757be2f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=192cb79638639de7e15840be36d3db47 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r6 index 524526cb323f..8f1b38a35639 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=192cb79638639de7e15840be36d3db47 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r7 index d8cb7481f9f4..30ea799b3d3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=228c22632a53160b62c2791c750bf98a diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 index 7bba417efb49..f22ce302c59c 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=228c22632a53160b62c2791c750bf98a diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 index 873bdbc768c2..b3cb65615d22 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r3 index f1685e43fc35..85653d7281db 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r4 index b5d5aba7da25..40cc902a18a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 index e52e4246ab32..cf2a793f6d5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 index ba7aaa64a28d..2f2f9437a6a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r7 index 9f9f0f3a592a..cb3b20f3bd18 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7a1b8e1cb1e7b8183620720a0df54f6 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r8 index f5ae6184ea49..06fc997f895c 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9d210dc8c995d39b293d1a5a031bd69e diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 index 2c95fb782a32..6a33caa32628 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9d210dc8c995d39b293d1a5a031bd69e diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 index 2ca580f2bff1..da13ae063c68 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=483a18d24efb329e4591b92d4ab5207d diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r6 index 463da21e699b..f12b366e3b80 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=483a18d24efb329e4591b92d4ab5207d diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r7 index e17e00e35f1c..9cc01d0777f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1400550ba6fbb1b9d847a868962403db diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 index ae6537766fe9..d0ac285f483c 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1400550ba6fbb1b9d847a868962403db diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 index 020b6f123472..4d58c03b4271 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r3 index fba23254e226..4f5085c16fef 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r4 index 73ce2e6d9765..292832d348b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 index a1bb72849b91..55ac889d0d36 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 index 3180a9934ac3..282c4b310c3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r7 index b184236cb52e..9953d8e9c585 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29f54e939502fbc124b6386d63164f0c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r8 index 9e30cbfee773..72a1d3c0fdb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=67e514c84e38ec68efbdb2d484b184c9 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-9999 b/metadata/md5-cache/sec-policy/selinux-canna-9999 index a2aec730e0c4..e0ba1ed68207 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-9999 +++ b/metadata/md5-cache/sec-policy/selinux-canna-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=67e514c84e38ec68efbdb2d484b184c9 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 index 8d6eb95aa468..25cd94ce0e34 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8da5d17fa863b7009531440e1104f7e1 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r6 index d5ddaf145088..94f0f8aaf1dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8da5d17fa863b7009531440e1104f7e1 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r7 index b35e22016869..8b257424cf58 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c09c363401f9f6e390fd81091d1825c8 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 index a84087b7452d..ca569f9038a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c09c363401f9f6e390fd81091d1825c8 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 index be86b9accea5..2b7db7eca1f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r3 index c72cf5bdced1..e052bb28540d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r4 index b62372bbc186..1e9dace1fb3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 index fd329df262b9..0db5e2a6a796 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 index 8161260980a9..66e6ddf0262d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r7 index d7157b5233b3..59c4819c8f73 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e157cefdb2b5a5d51398de4f902eccc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r8 index f802e3ee09be..ed892bf779a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97e8f2c8099bfbba157e28e7eb95f84d diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-9999 b/metadata/md5-cache/sec-policy/selinux-ccs-9999 index db9f0095355e..f51cba3fe0a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97e8f2c8099bfbba157e28e7eb95f84d diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 index 6a32719c8e7e..e8de1883d7e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d4ac80dfad153a681bdb2682878adcf diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r6 index 358551cecc6d..187ac63a699b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d4ac80dfad153a681bdb2682878adcf diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r7 index 7f120ecb4c38..dd2112634450 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=24b6e9040f9d4d0912e11d73eb626e97 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 index ded9b0eded94..d27720decb26 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=24b6e9040f9d4d0912e11d73eb626e97 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 index 102952ad819c..b7347ce0e86f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r3 index 657463c6cf97..4afbed02dd16 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r4 index 04c35b8f302f..621cc57b5232 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 index 1d5c598257b8..fd54e23764bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 index 46b6e9a47188..68c404c47dcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r7 index 1d3ca362aa3a..c91ad6ec813a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fdb6efc43a288a00f6183b23d02c76f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r8 index ac3a8435a2ad..ea1e4b457c4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=beb5c0cab5a1a85d6b991fd4870298bc diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 index d7cdd5b5d95e..740b783ad65b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=beb5c0cab5a1a85d6b991fd4870298bc diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r8 index 2687ca572f1d..0468a5cebd2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1e1e41498864053e8d0977e03bd2fd4b diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-9999 b/metadata/md5-cache/sec-policy/selinux-ceph-9999 index 58cbfa1ffa9a..df58a66be99d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1e1e41498864053e8d0977e03bd2fd4b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 index 3f9d655f787b..4ea71277313e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=41284f32230eea43b54d6fcac17d70ac diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 index f4286485c375..9f98f124b24b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1ca4d722a9a11a212b54560aed27c0ee diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r6 index bb7ad4764679..40a7593cf60c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1ca4d722a9a11a212b54560aed27c0ee diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r7 index 6f0908b5fda6..1007ab70941e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6ff5eca15654c9c91e06e8fb728deefa diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 index 18641e0f52d1..87edae04fe57 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6ff5eca15654c9c91e06e8fb728deefa diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 index 4270c45822c2..7d7e0ae696d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r3 index e19bbab0f9c6..a60b54bb7284 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r4 index 9d688c1ebe12..1f0b7a7325b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 index d87c1f7818cb..53e9f3ce82ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 index 9328fdb1521b..31eb4251c8da 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r7 index c23ffda4399b..60c037de0f12 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cef2407472919a4ef2d1d409f344257e diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r8 index 3995ba6d7dc6..3fe6280d7877 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff0c4f91b4308eab185dac883bbc50bd diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 index 8506419e5264..bf7c0cf419f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff0c4f91b4308eab185dac883bbc50bd diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 index 8ed9a45013af..e65280886f0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e7cf70d1f9015487ee77dac023325a diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r6 index ef1af2e7737a..5a13b85a9b23 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e7cf70d1f9015487ee77dac023325a diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r7 index 7b827da95dfd..bd0c5b9eeaf4 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fadcab400f015cf530e431e7cf65f162 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 index fbe813a2dfbf..fba613ddb21b 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=372bc7ecf203f724eb23809c99fa7749 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 index 80e2c49cf6e9..f5a5c4db9823 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r3 index e9e1a798cc12..99017d88fbd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r4 index 47d1dc80951b..9b159acf6f7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 index f0390fe0ccdc..2c0593dbbd3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 index a22527834a02..42b4e6dc0213 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r7 index de200f0fd3ed..ca4d250456f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60a91f9b1c4fe2b7697db75bc6b5f3e1 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r8 index a64df954a5be..8a687034e5b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b4379e0d47635f1fb8deb6d1c284b157 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-9999 b/metadata/md5-cache/sec-policy/selinux-chromium-9999 index cbd82eeb750b..6413382d08f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b4379e0d47635f1fb8deb6d1c284b157 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 index 6a5cd74a1bb6..1a0c575ad508 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed79150a2430daeecda958363de95b7d diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r6 index e2fa249630e4..4f911b602f51 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed79150a2430daeecda958363de95b7d diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r7 index fca0b15444a0..e4752098b415 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd8ed32aea68e1101bcfcd9b36ebe153 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 index e2ae04f7acd8..3a0ab06ff5b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd8ed32aea68e1101bcfcd9b36ebe153 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 index a05b56b2c9e5..40c322b776ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r3 index 56b95dfaa818..6a03bcd33b30 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r4 index fdd16448389a..b6d309cf4a16 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 index 16613daaef2b..e95bfbd6dd31 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 index f890f206b8b2..d3d45544c6e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r7 index 54775c1cbd8e..2798e7be5cba 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b833669a7ddb4fd0f4a1283854c8eb0f diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r8 index 1c44c2bcc880..0d5aab7dc688 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d58a9531804ab7dd387519ecef5f7fd8 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 index f5247f9eafb4..254a946c516b 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d58a9531804ab7dd387519ecef5f7fd8 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 index bea512b1dfa1..b17ee11a145b 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57f40ab151b5004e2bdfba1d7fc180b4 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r6 index b88380acf850..db824db6ba5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57f40ab151b5004e2bdfba1d7fc180b4 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r7 index 0a0ae0e0514d..d8447577a86e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50b78ecc19e5cc5a6ddd4c8d5e52bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 index 47fc27471db6..bc95da3edb02 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50b78ecc19e5cc5a6ddd4c8d5e52bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 index fe5a3e7e750b..04c6275cf6dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r3 index b2204f6beb01..0ce2c5058b8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r4 index 9a8a0790689b..da62ad4934a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 index 63677128439b..3521b2baac4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 index 437aa668ecb9..8cfab9c5d24c 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r7 index abfa120db7df..4418f882d7d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dba8d524f5ddcfc86422520eb7c3385 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r8 index 30418f092275..d50614f86fd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=399dddb25b2b480193e1399be3ab9b3f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-9999 b/metadata/md5-cache/sec-policy/selinux-clamav-9999 index 5fcc262c8e91..35b9f6c02935 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=399dddb25b2b480193e1399be3ab9b3f diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 index 180960990f3c..9f4afd8fb993 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9dbac26c7429c70bbebd391203c79203 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r6 index 2ca400f6bce5..94516cb493d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9dbac26c7429c70bbebd391203c79203 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r7 index 85a5a6fa7acd..80846fd235e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c4934ed72f7a4530e4aca1cd82b9499c diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 index 59eb4f873c62..f5364d747553 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c4934ed72f7a4530e4aca1cd82b9499c diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 index 453932d2a690..6236637d7d4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r3 index 762390acaf58..97552a456ca4 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r4 index 954bcfa98bd8..195dd6e8b4c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 index 0a0776723402..7fe2bb91cbcb 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 index 88ca8aa07cb3..1026598911f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r7 index 56aa5627d088..11ce55b2693f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6ac2c8645958e07b2dc0a8c7c6d38a1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r8 index bcf7ebf0e110..df4f99183c8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5319dada850a17b1b554a7e441520339 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 index 0bfde8f44cdb..0be3f59eea75 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5319dada850a17b1b554a7e441520339 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 index 9e07ffc21e64..1df124f039b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6512bc840d37a1de9ee6f051f3d8442 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r6 index 28c867940114..dad93783a8ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6512bc840d37a1de9ee6f051f3d8442 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r7 index a9413942d663..9fa36f5df1ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d880f9d94ebf2ea5cc1cdd24030042ef diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 index d28d4dcb4a6e..26071d2bd2f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2beb9f3b3190610029d5d18bf45d0c94 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 index 5268ae532cdc..2690822e296a 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r3 index 492ac7463c65..01f73025f7a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r4 index 8b795636b463..cf27ced08c4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 index 8569beae26e6..5167c5013631 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 index 666f2b22d596..39e886c4fef3 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r7 index 32e97b6f3e18..b9c1871e56bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5cb34c5af1c01addc9e415d7261aa0af diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r8 index 78238696d998..3a82e7ddafcc 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc31ba54d366a8ff50413a02f8351fba diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-9999 b/metadata/md5-cache/sec-policy/selinux-collectd-9999 index f7c5ae3e0ae1..357a6e68e2e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc31ba54d366a8ff50413a02f8351fba diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 index 41e762510082..a9ded032d034 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8e6a46f47fc0cdf2e6ea565581880648 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r6 index 485ffd12e09f..f7b7ac48d640 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8e6a46f47fc0cdf2e6ea565581880648 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r7 index 40d7951e504e..27349eb7180e 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f437c9bad86c6843d119f99a2023e84c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 index 560cc0cdd7fb..2e18f7a2036b 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f437c9bad86c6843d119f99a2023e84c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 index 9300312c8d2e..dcd920304207 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r3 index 3c0425256e5d..bf4fbfdf6e1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r4 index a6f2b024f3d4..45eddf9528f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 index 0aa786bc1eb6..d24458feef61 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 index d0387c134ede..61d051b5ca60 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r7 index cfa171f8dedd..71860d3554ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde3c116f961c75a1c4e0aa4252fdb61 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r8 index 90e8e9f666b7..88050d5ef64f 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34e0697c4722b699afc1c9f93e4c9661 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 index 2687f7cbdacc..8cbaee9bf065 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34e0697c4722b699afc1c9f93e4c9661 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 index 15f39dc37377..24597988f35b 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a3adf864f98b3f140b6b36c619b4025e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r6 index d79db090e16e..79fc010c757d 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a3adf864f98b3f140b6b36c619b4025e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r7 index 4cd563f5487e..fa8e8a625026 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d08185b79abe5aff655f66a6108e8e8b diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 index d49e0faf4169..0317e9960902 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d08185b79abe5aff655f66a6108e8e8b diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 index 655a5ae7cf8a..4f94213107cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r3 index f313f2f9120b..84fa5f3546f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r4 index 89fa492cab02..7d1117da8095 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 index 5edf7662052b..c035c1da3f8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 index ce1a6559c316..a7b2ea4f0984 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r7 index 32e7bafbae0a..a20fd0bea999 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73cf79966298aa8e2f31ca4596c4afbb diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r8 index f9535d7b8f07..8e1ccb96491a 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0eb44a6df2eb292bf284b7c4a33ee589 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-9999 b/metadata/md5-cache/sec-policy/selinux-corosync-9999 index f2d84a671710..811a0613d216 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-9999 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0eb44a6df2eb292bf284b7c4a33ee589 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 index ecfe175cf1a1..3388c8da6108 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c711b6687460cd61ac3108d6f8ac37cf diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r6 index 80c6538d88e3..5a5f89c49e36 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c711b6687460cd61ac3108d6f8ac37cf diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r7 index 758ca9e1e3bd..7a6c2259fa1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa5a4469fe1b5c565c373a43e1e2dba8 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 index 6092438e241d..becea9aea7b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa5a4469fe1b5c565c373a43e1e2dba8 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 index e1bf53304732..baa624509f1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r3 index 52e94cf3e838..9ff9569094d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r4 index 552acd6ecd0b..0598e9d063e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 index 5ed87ba73e1e..b391a48ee064 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 index 93883e3b21ef..4666279473cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r7 index 571392c7e152..baa04de3bb47 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d0ec164011c13327e53f4ee2fba0ea53 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r8 index f634d3098755..c34622bd623c 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a9be165b02ca51bbd10066b583406c7 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 index 7b28779ce9e4..5760a2e45bf9 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a9be165b02ca51bbd10066b583406c7 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 index 1ab6c8039914..63f29f2d84f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ffc58810bcfc55152ad975aad76c03d6 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r6 index ec02072906f2..29db5f5d4e17 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ffc58810bcfc55152ad975aad76c03d6 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r7 index 13509caf5b38..ff9957a18fd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ee7072f4b9c52d07e31844925bcf7f diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 index ac453a06d3e5..51f4290bd650 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ee7072f4b9c52d07e31844925bcf7f diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 index af48b0c6b7f0..53ae95c97d14 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r3 index c10f8c9acea6..6b185712bbb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r4 index f73425b8ad21..1232a068d689 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 index b8fb8a42632a..fc5b1cccf4ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 index 3d2f6752bd73..429c85a0e240 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r7 index 986426e15ebd..c44255897d5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76711a0617727352d67dfda4f09df480 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r8 index 16b96feded11..b8ab6b15b9b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=542039d833868a419754257462f55269 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-9999 b/metadata/md5-cache/sec-policy/selinux-courier-9999 index 877dfdff92cd..0f53d7fe17bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-9999 +++ b/metadata/md5-cache/sec-policy/selinux-courier-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=542039d833868a419754257462f55269 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 index a2d90ecc1819..a9eabe62f9c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1dd02dff5bb436121831192f7963afa diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r6 index da46373aa0c6..f0ea2c79b44b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1dd02dff5bb436121831192f7963afa diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r7 index 681c7cc32ffc..48ac3311dcf5 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b7ac46813d04f3fc280b549a5f27421 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 index c742f8fefc38..51e748271577 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b7ac46813d04f3fc280b549a5f27421 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 index b70378800ac0..a0d3b1e982a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r3 index 000f1000b111..a43a50f77bb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r4 index a2e041192cb5..40de37328a66 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 index e14de90d2e87..8931c25b3439 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 index 07f7f54ffb07..a133609c22a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r7 index eb4b606abed3..29ee5017f11e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1740caadd0bd8547179c25616de1df diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r8 index fa8b2fee800c..0e2feca025bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0cb6cc7696af9354b509edd46928cb73 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 index b73e6829d782..2b97fea2c89d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0cb6cc7696af9354b509edd46928cb73 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 index fc8cf5fc84d6..95097d29aa22 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae2054b970c77c014f8258afc28df166 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r6 index bda704e36ebb..34fb2a1cf352 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae2054b970c77c014f8258afc28df166 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r7 index 481545d7e29f..00c2a4cbfcb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3fc5de9c4d75227b62303fcfec8597a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 index 1d17d1c16dcb..a3ad881b04f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3fc5de9c4d75227b62303fcfec8597a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 index b96ea03959cc..0b76f31ecdef 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r3 index d37368f78760..78554257188b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r4 index 17b296ac7589..688c13bf7617 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 index 978e47916f9e..3163b20cfd7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 index 6caefdff90bc..06788595e457 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r7 index 3255bff4604b..19d8111500fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dab0c3241eb5ded09ae47e969ba35414 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r8 index 33f0a4008e21..4eb3d5049f3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f5d905f3a22bef764f543734592c8e66 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 index 49b023dff9bf..3e67a1b2a326 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f5d905f3a22bef764f543734592c8e66 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 index 6bd4a23fac90..a85db120a6e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10943ae3b70fdfdfd57bbc85187b9e71 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r6 index 67facb005c44..984d8abb3dc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10943ae3b70fdfdfd57bbc85187b9e71 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r7 index bf16ca8c17c0..b70587556d2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa836e5e0049544b00f3f8e562da4f2 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 index 0f07ddb16ece..5e7e9a5e6e55 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=322abdd99f0b4e188d76cd5b5b60f71b diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 index f6a4b13310eb..900820b1b1c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r3 index 795e80319e1e..3fb6700d847e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r4 index 30d4295bccfd..aa25b58cebc8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 index 3ed09a1c64a0..12d5abe32d8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 index 3b541e8132ef..5eb04bd6ee09 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r7 index 3c8db39e13f0..4d72048ba67b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b11e24f6d3551120325319168092f4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r8 index 79e9b33b7994..09d7a4982c8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a42711e5f6c54ae1104b44579d64c27 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-9999 b/metadata/md5-cache/sec-policy/selinux-cups-9999 index b2e317304847..4cead338dfd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cups-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a42711e5f6c54ae1104b44579d64c27 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 index 3dd50fc32b31..38bbf210ab3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b131ce2bbbe1421edbd36841c57ab6a6 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r6 index cb4cafef82d0..21529bd699c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b131ce2bbbe1421edbd36841c57ab6a6 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r7 index b743bd30d11e..fb0ff7ae1600 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=edcf39baed0292827c51168288fa88dc diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 index 03941690de19..fc770b9fbdc6 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e073da4bb67108c701af175863cf9a16 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 index 207d572410de..2dc91c9d025c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r3 index 8722f405778e..63b08903619a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r4 index cb6741db1e04..2537606a09ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 index a87cfa0c5ca8..e54a303b1002 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 index 87af1ed71ab7..cfdddef91f5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r7 index f5483679f99b..337aa0750f25 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a081bd000a33c8a188de163fa1685be7 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r8 index 05f750e80710..06549a741f08 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ef5483a66a819a5616739ac9b4f24c0 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-9999 b/metadata/md5-cache/sec-policy/selinux-cvs-9999 index 716548863244..fc87a91d4e89 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ef5483a66a819a5616739ac9b4f24c0 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 index 38ff5591aa51..492c9d6a7f71 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3b999f941b368b79d5bb9383870ba41c diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r6 index 093e91ed3738..1e8db32c98b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3b999f941b368b79d5bb9383870ba41c diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r7 index ee788a6f84ab..442327328f0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1a02620c7d7d90141273959a9d7e827a diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 index 80474918e697..a97991a99ee9 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1a02620c7d7d90141273959a9d7e827a diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 index 6220b15329f6..9867d697098d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r3 index bb94a6a06140..b308a7172a17 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r4 index d842b8d03911..53b7fd2b6b1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 index df784920802e..4c08898433ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 index 8042a010ceb1..acf312424308 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r7 index fd218b9c98cb..7a5954bc1a7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcc33caab96fa2bd8e7029eec17e4fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r8 index af14ee81097d..b16ce844ea5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d408c066191c7d672b8397b142ae96 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 index bb52b5dd8db8..40fa03c7ec5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d408c066191c7d672b8397b142ae96 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 index 5608dcd1330c..7e5627dfdca5 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=434be87fd2b9067df1fed09e44e9ecd2 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r6 index 1ed9fb166194..00d41e4157a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=434be87fd2b9067df1fed09e44e9ecd2 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r7 index 7fee5b2c00cf..d03b2e7af703 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac02affb9c4f4b5b476efaee42ab6c01 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 index 6cf103717394..775739c66016 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac02affb9c4f4b5b476efaee42ab6c01 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 index 4a1398573e35..f9cbbe2242cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r3 index 74deeedc2a17..c789ece8ec17 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r4 index 19341f3d0fe0..94a008eb9546 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 index a651b0a89185..9b21dc13b935 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 index c1d896d2526b..76c7bdd96c09 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r7 index 951bff82dd28..e9d5f1d81f6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=134662d11cd2deee4c28f370b6e5ac31 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r8 index 28e6dc021e3b..51ddc59c6efb 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0ffc81eb6d3b520a5970adbe7ad6e6b diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 index e7ae641bc12d..61837d089085 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0ffc81eb6d3b520a5970adbe7ad6e6b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 index d2ecae498d2b..391c741bb4b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fbcdd41e7bf6ba3bd38acb11e04cbfb8 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r6 index 0e638d130e16..6821f85ddfae 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fbcdd41e7bf6ba3bd38acb11e04cbfb8 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r7 index 110cc4ffd7ef..54fbb5f33b90 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=02568890ef9210e0e40840862a8df73c diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 index 5d637edf2c2a..7e013ff77089 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=02568890ef9210e0e40840862a8df73c diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 index 62590b2b54a7..4f5cd1db00d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r3 index 9a135ed374e6..84029d518738 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r4 index 8852052b4522..431699847529 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 index c8813c11d361..2702a1733d0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 index 9b302fd9a13d..32f9e76f5b6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r7 index c4a7b0b154f0..710b7f9f364b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=644320a51212b646369239af76b621a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r8 index 2c09cc2fa874..26bc1bdd99a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb5889c8a8444821dc3297c5df66a17c diff --git a/metadata/md5-cache/sec-policy/selinux-dante-9999 b/metadata/md5-cache/sec-policy/selinux-dante-9999 index 715d694fd620..da61b34d83ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dante-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb5889c8a8444821dc3297c5df66a17c diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 index 282b47711024..6e24b2173390 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=caa3e47ddb02f241e503a4f23d17cee4 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r6 index 6ade855241cc..68a4a04a6883 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=caa3e47ddb02f241e503a4f23d17cee4 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r7 index ed5455e67454..c64ee590a54f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f489533567cfc10027a0b5cf888e135 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 index dfc4b557723c..9a3323e66f8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f489533567cfc10027a0b5cf888e135 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 index 7183aff3c615..66a79659d356 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r3 index 1098dc2c8245..2512b8fac8fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r4 index 6bb895532d48..701dac22df03 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 index 260dc61b6847..8df6bdde4049 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 index 2b2680591b8c..30396594147b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r7 index 5359cac2504c..4959caa46649 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=548927b60e566abd5b57d770de33db76 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r8 index 80160ab57500..a857781f70e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=63d7d82173ba905fbb09cc4b6a0f3f34 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 index a5e2832081bd..42fa8ddc338c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=63d7d82173ba905fbb09cc4b6a0f3f34 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 index 5b8de32cd3b0..7712c83467f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6b15eda9eab9030944382776d97086f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r6 index 2fa9ef714d26..be5dedd89444 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d6b15eda9eab9030944382776d97086f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r7 index c3f3e45ef609..72b3360929e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1416652a2e84d4dd8299679020cdb93b diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 index c84622acd465..1bdad6bcc802 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d51dfe3293bbdc28ec97745f6f70099e diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 index 696cc9ffd036..db7d1a91a31a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r3 index d813bd4ef301..ae6171f34c70 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r4 index f770f9863c43..6719f5ad3d14 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 index cc32ba598b36..6c2d4b4e2569 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 index ff20468350e7..015ab0a049c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r7 index 190b05a50a2a..3423b1102b7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e686a0318d8c4fc1ab74a6d06767bb16 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r8 index ad4b18bafb22..16d9b5c1d565 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b6f899fc8cc04578c2b687d4116b12f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 index 91c214ebfbd0..31b1a396f1e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b6f899fc8cc04578c2b687d4116b12f diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 index 4813ade0dc7d..6738772e4efe 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13dbd272e77a473a6aabe1f05b2c7377 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r6 index 84455c6b9cb2..65c28ef530f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13dbd272e77a473a6aabe1f05b2c7377 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r7 index 1683727b3b1b..e02d9d6bb5d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe039bd440f59869ec9d924fa431e387 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 index ea5ebd47ed3b..344e1a7d89f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe039bd440f59869ec9d924fa431e387 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 index 5631565cc644..390dcc5a1c31 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r3 index 0567e5377baa..98b421111252 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r4 index b1b8d5728874..fdebe9f07d81 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 index 8f9a13847454..0a7b5a02eaa1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 index 6cded059c0f3..6871a08a5a36 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r7 index e091623a1d3a..c8bab9c64d40 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58c2953541dba5cc0a008cbfe55dd50 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r8 index 175428a03444..11c360ae8b4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f35a69d63fe3ce10ebb157fb39b92eb8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-9999 b/metadata/md5-cache/sec-policy/selinux-dbus-9999 index 8ae7556c3e88..b4dd59a3f015 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f35a69d63fe3ce10ebb157fb39b92eb8 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 index 21bb77dd4775..b744f731d805 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db02da8f276ce7d8dd0bf2d283addf0b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r6 index 9de3b8f21bbe..6ccf7645f169 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db02da8f276ce7d8dd0bf2d283addf0b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r7 index 27a4331257e7..1f97cc42a664 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=88af770741c593c05ac15e7ee2276597 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 index b60167961315..e94c62b36283 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=88af770741c593c05ac15e7ee2276597 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 index 599ab1182592..7b6cd58965ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r3 index 570afc88b7b9..a9c794abf35a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r4 index bc6e8249bfe2..d72e963f1af9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 index 4bdad35b6428..2a913cbd88eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 index 8fb26e2554c5..4d44e926a5c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r7 index 84c6cffe302c..79d2f1b962f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b6eb19d027eea9375e3ca2ab87c2b4b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r8 index 93f0b37db980..4dabd92f3ed5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046c9816a7b362bcfa3064a6459fb24a diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-9999 b/metadata/md5-cache/sec-policy/selinux-dcc-9999 index ab4e64c2e52c..d1b9be52a925 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046c9816a7b362bcfa3064a6459fb24a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 index 6f3babd9e259..8d91ce1c73ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9a8533b5f48abaaf902d3939ea0b5d2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r6 index f4a1d09c6960..35d3b4d43174 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9a8533b5f48abaaf902d3939ea0b5d2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r7 index abe2483a74b8..ec1d070642f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4e64bc7e4445086f02db95e466bd3d diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 index 5202b6554521..55a4535fb9d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4e64bc7e4445086f02db95e466bd3d diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 index 8d0c0f9fc8ff..869dbd6a0e64 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r3 index 391905ada01d..3d4527c3feff 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r4 index bc4091d462af..c4da12c31562 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 index f088a2783b01..1e1c165dd5fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 index a462f2c356ef..bb516a8487d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r7 index 58fb5949afb3..6adf1334e300 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e226c0b6003525f2812feec5216fe87 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r8 index 493e3fb7b654..1adb0bf5c1a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4dd5afb19f41b85ccd9bc7d5e39f88d9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 index 87d6255aaf13..126c07d3be52 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4dd5afb19f41b85ccd9bc7d5e39f88d9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 index 4bd4be0483c2..075c7ce85954 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a5e519613e92ccf8d0c7d32b0ae319f diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r6 index f5b02884e530..5c512ed95387 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a5e519613e92ccf8d0c7d32b0ae319f diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r7 index 04e1ecbcef04..13c662e4b234 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=50af2707b548c2bd0d04537109fb0217 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 index 8bae87b274dd..dec52cbbbb45 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=50af2707b548c2bd0d04537109fb0217 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 index f6b1520f116a..0c681769926f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r3 index 09e87066d476..52a6b479220c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r4 index e1288e801765..faece7b77f6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 index bd9ff94ffb5d..5a8eb7848315 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 index 860298ee3f6f..398f0dbf2eda 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r7 index 8bda8c22b990..9bad7a8faca7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=375194b9f164bdb45a5d86456a778bf3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r8 index d2cad4531eed..c584134f3468 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f668e49acf6abd6e62f3cd03d2cfce7 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 index 86d137b716bc..755f62eef2ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f668e49acf6abd6e62f3cd03d2cfce7 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 index 06b5021e2412..f1b577774695 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=af6c915e34a70113575dd57786f5b9c7 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r6 index 574a53603822..7c8c5e8b1c9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=af6c915e34a70113575dd57786f5b9c7 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r7 index 7993a6ab1389..3976872fad91 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1bb679d32ee1730d6829e3a70951950a diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 index c2e069f23956..fa2e382e0486 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1bb679d32ee1730d6829e3a70951950a diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 index c4e8aa50c9d8..cc0e1369c692 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r3 index 1ce02163e5bd..d11105145b3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r4 index bab3e0610906..bf91d1ae0b67 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 index fff4ceda33a4..00006c1ac207 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 index 56f5db733e3a..717e8e8b5a99 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r7 index 6724e0d1ad8d..ce907331c52c 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e25a0689023c487a8e438f89e7a07796 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r8 index e7435736611e..93e67a3253d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6473be987f5e3d0b078774e92d386b37 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 index 0c5980c923b6..d0fd4760d7be 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6473be987f5e3d0b078774e92d386b37 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 index 9e04102fc7a3..3711a21c3053 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b49fc19561225c1c483ab99ae2d8433 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r6 index 676abab2b758..042029bc164a 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b49fc19561225c1c483ab99ae2d8433 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r7 index 2024c65ef7af..bc4d18606898 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da36458bd67bf3cba791e8a7ef59bbd3 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 index 625609f3a600..7c7395a781ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6439a78f6006c3081a92da128609716c diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 index 80f33a276352..6679ffffefff 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r3 index ac0a86ce7bd6..4cdbc84dfa67 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r4 index 95c6f44fb122..cf5f380cf29b 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 index 3abad86e7674..d902b0cd7712 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 index 89d224efecba..cbf0b91227be 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r7 index 0c4da9968276..3f5851418fab 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87148ee36eb2e9f1e0ad9f360e99e7bd diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r8 index 8eb2b5bcf301..86cf21a37150 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1f3d3db8db2f35c7fac21020d615c64 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 index ecff3daa7cd0..f420d9efe218 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1f3d3db8db2f35c7fac21020d615c64 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 index d4e6d26063f9..5826818c774f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a7c539d82694349f06c35b45c9cf5cb diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r6 index 8524d02f313c..cabcb5530684 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a7c539d82694349f06c35b45c9cf5cb diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r7 index 89241b740118..8a2ab6447d48 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b3fdb5b2a2fdea0187fca9cfe56982fc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 index 46aa91c8558a..4482e2bd751a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b3fdb5b2a2fdea0187fca9cfe56982fc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 index d61f111c56f2..b1476787679a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r3 index 2894f286ab7b..4b70d855259d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r4 index b694007de865..2046b2199467 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 index 37d2695603e9..74bdf8ecf121 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 index 1c0a51f3c731..766194f4e6d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r7 index 25104fed73dd..52a09c3eaca4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f4ae18337229cccb6c12fa64d686dfe diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r8 index 0d7684b3bb97..8f2962e11fe5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4d645cc57fb5222c1bd5c96f5d259c2 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 index 421d6dbb5472..790dee83c755 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4d645cc57fb5222c1bd5c96f5d259c2 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 index 3131a18db879..27083f070a3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe036a483bf7e241a8c9a7de27b68765 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r6 index 20652af73cc0..a274cb7c2e80 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe036a483bf7e241a8c9a7de27b68765 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r7 index d40d99a97b4f..9beb70db2f65 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=139005c55e60ba019077218ecea461a9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 index 6088c3bf129f..0d65c10f3891 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=139005c55e60ba019077218ecea461a9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 index f832f106118f..04f1bee82980 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r3 index ab1905e60b99..ba837cd764cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r4 index 3984353a11df..8b131bd247be 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 index 58e72ee44724..6f6c1870668a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 index 173e18fc9fbb..4e7b55a3c3c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r7 index e8363bace2ea..fa7b2c80486f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa7dabf8b945e1c4daadc1ae8175bec9 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r8 index f4f6bd0a2015..b1e9a661c906 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=794f2b2e0737fa88d345f4a2ed9e372b diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-9999 b/metadata/md5-cache/sec-policy/selinux-dictd-9999 index 04d7cff70baa..cc75b512f029 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=794f2b2e0737fa88d345f4a2ed9e372b diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 index d86337b4af2a..687927cb3cd7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3119625fcbaacd82665f9a7ce589e5ab diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r6 index bc47b56a43ae..135ca849e3cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3119625fcbaacd82665f9a7ce589e5ab diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r7 index 327d66fe2970..5a8d65a26c28 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=982a7cf94f85a51eaaf9cf6e644f195d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 index c4c07d5c2a80..54dc51c73e43 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=982a7cf94f85a51eaaf9cf6e644f195d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 index 6bfc5d81c4ee..f095fd59df54 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r3 index f31ad5e14e65..b26a2b387013 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r4 index 92939e2dd901..d204874a5aee 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 index 672b544f353a..56c7fd52db5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 index 1599132db641..3b8542f9e3c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r7 index a276f629f0f4..6ae031731ac0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8220344c6b7f239fc7a836e8f44eb05 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r8 index 31e5bc5cc60d..77ccef5a0473 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f364f8489935da3fb6b4a2d03a8b8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 index 47284ea97c15..47f220fbcc9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f364f8489935da3fb6b4a2d03a8b8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 index ad6b9010521f..5c0e4f5c3344 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=472a8852d1b121521dafb968db09fe06 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r6 index 843c8aeb2214..b85f652045e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=472a8852d1b121521dafb968db09fe06 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r7 index 5569768f51d3..bb1a8027b2ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9e0a2ea78a6e33d31b32fdf27d411c1a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 index 374c8026b26f..380e2f9f602f 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9e0a2ea78a6e33d31b32fdf27d411c1a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 index 7693bf17a628..db83c0e03e56 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r3 index 1a2287aa7909..54f6074e43fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r4 index de668953c4b0..8d9cfab3643a 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 index 02c792fe371a..214657fdafa6 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 index 28fb687cf280..1c5caae97680 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r7 index 11ba1edf43ff..57af935b2bf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f60649a1d48dae8c9427f774d9045f6 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r8 index f05965947f12..89934c4411f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a65619f97a2e3abd60671194168fe986 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-9999 b/metadata/md5-cache/sec-policy/selinux-distcc-9999 index 020781c7f7db..ab688fa1d0bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a65619f97a2e3abd60671194168fe986 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 index 0ca63d3d91c5..ab98070eb59c 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed24bba545ac649d8475115d46d775b5 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r6 index f9dfde3fd3ca..0683d968565f 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed24bba545ac649d8475115d46d775b5 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r7 index 0fbeaa77e1a3..bd8321b42889 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead4db5f27ab9312fb57ac6869be0c00 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 index 8e0b1f03abc1..9a69a208a0cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c457b5827b9bc7e405075e1ee8cb1984 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 index 94711c317a41..159f98c71c97 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r3 index d924d5242f02..430a4b613df9 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r4 index 5241af732ada..a87d90dc0d85 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 index a9bc9a0002d0..7b49f6cf2e1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 index 167183832ec6..cbc616abb0a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r7 index b3d2594cf18b..3cc6497a5d35 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=349fb1878db62d04d68309105edcae08 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r8 index 243c4800a47a..bbb43b1234e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6b75ea96938d2dc3c5e7d8b2c05226f diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 index bf8cf5a41afb..0b9aab8e0432 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6b75ea96938d2dc3c5e7d8b2c05226f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 index 400f7230528e..29b06662786a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00ad9f13390cbe312b527cf430adef89 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r6 index e2cf11fbea77..5dff8332bd3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00ad9f13390cbe312b527cf430adef89 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r7 index 2a4b20edaead..7fae95d85d2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a8abb655a8f31dedd671f7ee1fefe405 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 index 7c9ac6c68c8a..c670f913daaa 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=174f99a260f5995d0868c7d29ce2989b diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 index a9fe58ee4ca3..f40ca3929616 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r3 index 169381de3100..1ef099b7ec25 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r4 index e256739f64e1..86f1d866f533 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 index 8c2b6c5b9cb1..8475fd767299 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 index 20d61ed5a409..2979df747cfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r7 index 84455f48aff0..15d4a3b16718 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d4a0af6e57fc7af6e7de383ee48982 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r8 index 17e05e936fbc..fe977e20398b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7cae10b2dba0046ac2da7e7bad7793ed diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-9999 b/metadata/md5-cache/sec-policy/selinux-dkim-9999 index b037e48e9412..f7f6429fdf9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7cae10b2dba0046ac2da7e7bad7793ed diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 index 338651dbcaeb..a2fdd399f136 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34c9684560ee606b794f7f350ad5df9f diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r6 index a2ad598e0a0c..5a074f766321 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34c9684560ee606b794f7f350ad5df9f diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r7 index ffc12e1c3658..1cd599f22128 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7986939a7014c9d3ec7f4e5868059c9 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 index b60a79bc9dc2..5f072bc26fc9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7986939a7014c9d3ec7f4e5868059c9 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 index 7e62b4e6b71e..145410e8bd4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r3 index c264d4908b15..89755aeafc01 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r4 index bc7b3850c814..e78c4a91544f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 index bb7f51f28fd2..892d0dc25d84 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 index 6de50163eaae..bec61fe04a7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r7 index c28963346206..a4fb61f51b6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1714c8bb6f6adbca0477b676f997eff6 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r8 index 71e17032c030..77267739a41e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bfc8e74b178d7488fdfd44cfa6a089d5 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 index f9ee83d04aec..754da770195e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bfc8e74b178d7488fdfd44cfa6a089d5 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 index 24fdc5625f39..0a85da3f41bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=809d2d0a66920bc22d610014676d56d3 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r6 index eb58ccc6b6c7..1c156bcff04f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=809d2d0a66920bc22d610014676d56d3 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r7 index f02265527ef4..3c583f8889ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986999fc335ed8c51307b30f92f213a6 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 index 6991a97bdc82..70aa9dc34f75 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986999fc335ed8c51307b30f92f213a6 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 index c7ebabf2d1b1..3a83750e2bdd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r3 index 850163845bf0..6806f324a8fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r4 index 20167826b504..baa118b61338 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 index dacc5625507b..771919d2d551 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 index 8ae98f934e93..5449eff72d1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r7 index c8c4c4bd9c34..3886628ea477 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b5c0eaefdebfb1ef0ea6f1fa8178174 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r8 index d0839dd8bb98..c1c9a3c890f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eaef00a9140f37d883edb37e3b955cd4 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 index 1e8ae5fe2ab7..6738402a3032 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eaef00a9140f37d883edb37e3b955cd4 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 index 8360d5011b78..8316575a2c75 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=daa21a1a19e1bb41b4dee0547a8dd08e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r6 index 431c2ad199d2..95dfcd881b01 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=daa21a1a19e1bb41b4dee0547a8dd08e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r7 index 49bab1051329..97c92025b9a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5af96fc4685539f47845f69ce69c8017 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 index e5256d69a64b..9a091fb9530e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5af96fc4685539f47845f69ce69c8017 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 index 4de2b78637ca..a8b74dbe48b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r3 index febf70a989f0..b373cf0afd96 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r4 index d5ec56b77462..4a79e74f2dbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 index 252129bc19db..8f24bad726a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 index fb3e35a73b44..80ac5412fe3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r7 index ad951e256d57..a9f698a47b37 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a9df6fc73314794d1cf3426a7000b1e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r8 index 6e9e63947378..2fc521c5c251 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a517ab756c4428a04387b79c5825e22 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 index 3f1c2ac968b4..1351c10e43e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a517ab756c4428a04387b79c5825e22 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 index ba6de8396228..773b1753e73d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd742f13b73f982475d3a5620017af7e diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r6 index f81096e117c2..d171bc2a60ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd742f13b73f982475d3a5620017af7e diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r7 index 7e21375006f0..53f4bee9b163 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7fee910aa9d7b931b613fbbe992d24 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 index 48a68ddd2ff2..9d669cb3351f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7fee910aa9d7b931b613fbbe992d24 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 index 3391a8d98611..54cdda25885f 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r3 index c2d3b120121d..6f750e69d947 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r4 index b26cda55294b..51c6d0e38139 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 index a3631aee0201..9b1a1ef433f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 index d4a3008db19c..ec006d6cac7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r7 index 3b99bb9227e0..6ad234a73d85 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b383af3f6486287178f939b9ec3ce70f diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r8 index 9be95fc67610..a56fa8ac69da 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7497e10b7d77f06e50cd0131c30b739c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 index 9737a6025dd5..86399fa9a583 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7497e10b7d77f06e50cd0131c30b739c diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 index f3bb96ee1065..64cfe760ff22 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b7cf07c9696bd87b91975e2439bde35 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r6 index 30667500a65e..7a72862b1ce2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b7cf07c9696bd87b91975e2439bde35 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r7 index bc7e2fcc8967..25899b6a8809 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aeeccb3a08a22e9a98164febccf1938b diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 index b66c0bc95698..bb3a91b019ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aeeccb3a08a22e9a98164febccf1938b diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 index 9baa6b8a5c10..d17098c22e5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r3 index 1fd0ec011f7e..330137d47caf 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r4 index 1e2fcac1c3f3..cea228500777 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 index 4eea5670da9f..8382bd82d7ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 index 2e416f8421e8..4be1b6e16b4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r7 index caf034f8fa67..8d6d9d7ded68 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaf04c0e61d2e1bc582b84e494e5f113 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r8 index 4cbc9fa755da..7a7f0645bda5 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd9094c4a7d66ae1e2cdd86d406a3c9b diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-9999 b/metadata/md5-cache/sec-policy/selinux-dracut-9999 index 5e756af1893e..51feca940234 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd9094c4a7d66ae1e2cdd86d406a3c9b diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 index 3eefd380c908..84c9bfa4353a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb0bb4531186ed2fd8d8f730e2cb710b diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r6 index b03bd5cbc51f..0ed2eba7c0d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb0bb4531186ed2fd8d8f730e2cb710b diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r7 index 952df79bd3c0..8000b8593773 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a9b58a7a89bf447c821f29aa6b24ce5 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 index 1df682d06777..93bfb459f9b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=12423959d836f25b74c0157c93602d98 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 index a4d33079fc66..b8a1ac064994 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r3 index 1ee73f59025c..5356724924b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r4 index 4d071cc63f27..511e2fa59f3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 index 7e9a388fec01..301f3303435a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 index 71b3720d769b..ac6e9a4bc1ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r7 index 81d819494d6b..68f26a52406c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ab5943517f0778e0fb06fe2e45760cdc diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r8 index b5f56c0e72a6..7a6c83987557 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c122d0e612a27a9e984394edde711696 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 index 96d85533b712..72f7a7bddef4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c122d0e612a27a9e984394edde711696 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 index 81d4c79227e7..1ca931f81e5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c503c610090272d0180755240c157e69 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r6 index aba7a25f8b17..7501ce4674d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c503c610090272d0180755240c157e69 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r7 index 510f58ef26a0..a706ff27c725 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7004b7139dc6298e42fa92713ee6513f diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 index d52680627330..53db2b3d86ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7004b7139dc6298e42fa92713ee6513f diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 index 67fd26ba4007..f81252801600 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r3 index cde85fa2daa9..c25f7e433fd5 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r4 index b63ec5a3f6fb..41545697212e 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 index a842f97a5ec1..52b627926c34 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 index 651182dfe195..509ca2348de3 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r7 index b740b9bf8ee0..5c16385721a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13560e3058aa0843544ee8a1635637a1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r8 index 551f2a0c779d..bdc24b891951 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1a1c9582a1c3914919393739a64dcaa1 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 index b3e07fae0612..dbddf8a916ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1a1c9582a1c3914919393739a64dcaa1 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 index 850e38032568..e54aae5000b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=89c7cb02969ce3387a753f60e358f216 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r6 index fc9be4c954a1..da399c42b99f 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=89c7cb02969ce3387a753f60e358f216 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r7 index adf9244ce0de..c25f50f057b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8605c3c14cf29a20cc04f09c01712190 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 index 08d23cd59feb..89e088d53caa 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=23a3f2c4b7fd5f1599a657da02bca637 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 index 1554eb1fdae0..1ed0b182728a 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r3 index 12c4f38ece56..82788e994191 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r4 index bf0f56db701f..77adad0fa6e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 index d783498bf916..bbfc46d85c83 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 index 464db9980beb..9a1a56132d70 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r7 index 3b1de92951b5..b7a140926c4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c6d6a731b19fa5af65af64cdb924930 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r8 index 7ab14163b63c..cd87275c8592 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c82628083b0ca0e2b7c9a7ea05e9c87e diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-9999 b/metadata/md5-cache/sec-policy/selinux-evolution-9999 index 6c2546298433..30ed8f80fab8 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-9999 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c82628083b0ca0e2b7c9a7ea05e9c87e diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 index 0ab3af52c619..99fed270aa5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6330a40cbdcf647004eeecaf851ce9e8 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r6 index b6dc97c44565..fe0c50a9df9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6330a40cbdcf647004eeecaf851ce9e8 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r7 index 0c196dd7decf..80241619bbf6 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=979b2f5b656162181c463bbecb1ab0bf diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 index b7311ed93777..635773a65d26 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=979b2f5b656162181c463bbecb1ab0bf diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 index 249172f9a1be..88d5139d1a61 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r3 index f77a5c7d54e7..ecbc7bd678cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r4 index 9de001c7ecf6..26999f1233fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 index de4b8708fdf4..2dc1b27d5faf 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 index 95510b55fe7a..98fc2606b786 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r7 index 1bc25d8acdd0..e5b46a8d157a 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29a0862095eae51608bdc902cddcccf6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r8 index 8d802850933c..7102347ee48a 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3f0cda806b02cb9975725f3e74e0a30a diff --git a/metadata/md5-cache/sec-policy/selinux-exim-9999 b/metadata/md5-cache/sec-policy/selinux-exim-9999 index e7b3cd651d37..5d0798cb9e1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-exim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3f0cda806b02cb9975725f3e74e0a30a diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 index bf1be824c7fe..729163f8c397 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=643e7f64e75becee66315921aee938aa diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r6 index 2f64270ad09f..1a20c8bf6e92 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=643e7f64e75becee66315921aee938aa diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r7 index 72996a6edeb1..aa01293138ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d9d4cb7156ec835f3c38b8b75ba01bb diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 index 61d303a01ba4..8e3971c00582 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d9d4cb7156ec835f3c38b8b75ba01bb diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 index 663f4eabbd6f..03aa588a4a6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r3 index cc6133d6845a..ea56f67626b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r4 index db6b3b1fb68a..435b05e4b86a 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 index 915f42652da1..8b2b4b739e5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 index 5f25fe9a6c1d..52c27ec37869 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r7 index 0658fe654fc7..33b110137108 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c161181c5a19451bba31a5950d5d108 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r8 index 42ee870b877f..db0408f34698 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80ad5091679354e70bb582e2e5d4fe26 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 index 7999125d9c1a..11a598c9def9 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80ad5091679354e70bb582e2e5d4fe26 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 index f1b065ccfc84..959d2dece2c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=666143c761a40f48da987f803b23a96f diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r6 index 22d7afe02b63..81e1611246c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=666143c761a40f48da987f803b23a96f diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r7 index ce8b8a7cf281..f04dd15b8e27 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87496952c664b2d134cc86744a30aa5b diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 index ddb8841ed33a..30fc84d093a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87496952c664b2d134cc86744a30aa5b diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 index b84d02b7dd3e..a9ebe5d069f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r3 index 51548b919e09..babd51f6f396 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r4 index 20dd402d4221..6540bcf258aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 index edc09ba77350..e9d33b4ae155 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 index 34b2057df742..b817474e20da 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r7 index 7fda450e9330..af956014d9b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=046892789c6ea55e9deff23ca10a1bac diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r8 index 8004d7e7e862..7a7e5b7d9104 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=822f569eaa12caac7c977cb7d16068fe diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 index 2aed1bf3f2d9..8af370d802cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=822f569eaa12caac7c977cb7d16068fe diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 index d2fa16ed7d01..db3d71be52c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=75c3785ece0a471de4135ee4a0a8db44 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r6 index 569105c0cf86..d01baf3b0dd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=75c3785ece0a471de4135ee4a0a8db44 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r7 index 8316a8275908..747e4a598130 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1a3e53fec1aa6b285bab9c244610df7f diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 index d1ab3cf57f4f..fa5acee3f953 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=18148db12328dde4fee5ba36c90e9edb diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 index 66846253b432..85dd41a2d467 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r3 index fa3712d69b5e..81c34652b5e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r4 index 312726578c86..e5929f5cc544 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 index 248b98632042..e550a63b5918 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 index c79224f75c17..6db09589c1b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r7 index 5cc39d524271..c0a8a521017e 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52241ea8f12a20f601a66355c45a92d5 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r8 index 830eed849424..de7c40087192 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=35ebc23dc63c8aa93252548c56746ccd diff --git a/metadata/md5-cache/sec-policy/selinux-finger-9999 b/metadata/md5-cache/sec-policy/selinux-finger-9999 index 35e640806957..7ccc8101c7b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-9999 +++ b/metadata/md5-cache/sec-policy/selinux-finger-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=35ebc23dc63c8aa93252548c56746ccd diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 index 2039160d0b61..b4694cc0d874 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54571790f27ba14e25238d9c324635f6 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r6 index 31035a342ffd..1c1a52eec692 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54571790f27ba14e25238d9c324635f6 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r7 index d907d28fa4e6..ce7d2851d0c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe41673aff60102aad6c518d6094cbd0 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 index 84eb601d3b9e..a36d1019b2f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fe41673aff60102aad6c518d6094cbd0 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 index 4316cb6dfb55..29be876f1863 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r3 index 3e3b8c72afc0..7c0e16d8e9c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r4 index d4b065cdf48d..9f4ebce45975 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 index e77adf8a4235..f2dfa42f7812 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 index 6e8b14e4254f..80f40cb1dded 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r7 index 6de336a78dbb..ca9472bac1e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b311854ec57a6f664c93bac066526ff5 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r8 index 8991d4ab213b..fd21fae7de7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb39ca67a0c9c65e3e7f7a4984f9b02e diff --git a/metadata/md5-cache/sec-policy/selinux-flash-9999 b/metadata/md5-cache/sec-policy/selinux-flash-9999 index 3899a0d3c6c6..9a2979fdbe77 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-9999 +++ b/metadata/md5-cache/sec-policy/selinux-flash-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb39ca67a0c9c65e3e7f7a4984f9b02e diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 index 4458b39b71bf..69666c208626 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c381f660e8987559b8bfe6c0dbc0016 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r6 index 840b603f4ee1..6625a15f1030 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c381f660e8987559b8bfe6c0dbc0016 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r7 index e307a3eae4fb..7d5c853604c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdc367ec664fec739f838dad3a469b8c diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 index 4d932c0128f3..5312acbf842d 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ee9ac3f6835093dce5f2a21f68da9745 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 index 76aff59e09ab..01b0bb50ea78 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r3 index 05a85e51be4b..03ae63ba8f8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r4 index c68c30191948..8715d5251ad1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 index 48b5a663b3d5..3521e7436540 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 index 64dfa699f932..23bc13727ddf 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r7 index 6c45b7445454..096c2946717f 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=225222608a25ed0f838149eb24e0d8ce diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r8 index a94e245de21a..82a412a198a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91afe495ee6ae18af3cb15b96e7e8e0d diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 index db7e4c41d64c..8049acdcedb3 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91afe495ee6ae18af3cb15b96e7e8e0d diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 index f9898971e892..d9844332b024 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=459842e5e029331ca54404f0e563d5cb diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r6 index 0821ca6f49f5..c610083f2b83 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=459842e5e029331ca54404f0e563d5cb diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r7 index 07f71635ef5b..4486317d3161 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b3c1599e24fe1086dc1e51e70f6094a2 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 index 9e86801ef5e2..3f3db2c8394e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b3c1599e24fe1086dc1e51e70f6094a2 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 index 0019cb72c028..cf57fa154b66 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r3 index 5fa64bdaf9c1..36a6ce6a6851 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r4 index 1845882296f0..8fe071efd529 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 index f711f0919114..f680b68dbbc7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 index 92d74e80d2de..29adb61b24ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r7 index 0caff79e3bfa..e0d690a81e32 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca39a913629b6c0e6b0e329d0810fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r8 index c5bde7b5fbb1..6e036a37143d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=15819a06938880953cf92aa22c0dd6c5 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-9999 b/metadata/md5-cache/sec-policy/selinux-ftp-9999 index 76aca4fea980..7ff30d5cfae9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=15819a06938880953cf92aa22c0dd6c5 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 index c346225ff5eb..b6568ef1bc75 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3018ab0d148ce8fac66d5677e4bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r6 index e30356479bdf..b162b5c8a075 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3018ab0d148ce8fac66d5677e4bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r7 index 5cc9780de0b7..51da2db347fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4b823a945ba328a758910c4eee0be883 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 index 9ef60001474d..a6a4aef238bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4b823a945ba328a758910c4eee0be883 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 index 33bdb680bbea..96fdb518c51e 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r3 index 7443b2f47978..9a4c681072da 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r4 index beaa615b2c85..da169b0df619 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 index b7f501f8586c..007134cff46f 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 index 41cdb76e5ead..a528b049746b 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r7 index 774c81ee1bfa..26ec1eac4f4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cde65d1170119a67c31bafb13f57d173 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r8 index a14a1c548666..af2368b8c656 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bffc5266734108c5498c61f64f8b3e1a diff --git a/metadata/md5-cache/sec-policy/selinux-games-9999 b/metadata/md5-cache/sec-policy/selinux-games-9999 index d1b7264d5fee..d55ea19acfa2 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-9999 +++ b/metadata/md5-cache/sec-policy/selinux-games-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bffc5266734108c5498c61f64f8b3e1a diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 index 682873069d35..8debb1001145 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=564dd78d215a690e3940908e576a4559 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r6 index 82c77bf990ba..6941cfbf6b68 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=564dd78d215a690e3940908e576a4559 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r7 index 1f93f1f91b3c..8afe002b8e95 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e18b0d192478b88116f7cf15726301d diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 index b4888becdf45..cac55ce32124 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e18b0d192478b88116f7cf15726301d diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 index 2facd40be3dd..6f3da8abe77a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r3 index 33a0d9560672..aaf245a768e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r4 index 671d7d032869..760c6a437df9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 index 0b90be6ae4b4..a3b6149a9132 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 index 060446c1cc7e..21878d8dfa5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r7 index fd567ff524e1..5d6623d1c471 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dd1590fb55540fba77ce5010c077a8aa diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r8 index e36e41815b77..c0389f4cee52 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e3c735278f02033a98c0311931f3949 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 index 4c0973cb5a2f..1a4e33eef917 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e3c735278f02033a98c0311931f3949 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 index 5267fe482fdf..57b7a5b4b5fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc419fef95aba4875f1c2ac44d07f8c9 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r6 index 7152bd3ba29a..52ae9df05499 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc419fef95aba4875f1c2ac44d07f8c9 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r7 index 4de18a9353ad..a059699d440e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7fdebfcd7fdcadfc8d5badaea78a0bd diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 index 96c8aa27f731..1fdfd97bf7db 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7fdebfcd7fdcadfc8d5badaea78a0bd diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 index d19fa4cf24a5..ec4a83d555ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r3 index 4b2628e720c2..9b91775cd3f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r4 index 6b4906770037..79922f8491ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 index 337500353997..ed9e0d90d337 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 index 8ef9812036ff..3bf63ce0b8d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r7 index 5fb7cfb06201..afb4de332a67 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=324bdddaac798594fe4061681998163f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r8 index cbc2393f9d06..50ae5b783e3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gift-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59dfeb9556f45ba4a6b6fe2a22ec9bec diff --git a/metadata/md5-cache/sec-policy/selinux-gift-9999 b/metadata/md5-cache/sec-policy/selinux-gift-9999 index 2f05ee3ec913..f208405f5de9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gift-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59dfeb9556f45ba4a6b6fe2a22ec9bec diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 index b5ce9e1a16b3..80564a89d172 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4af9768d42eb3db99021a6091b426472 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 index c0f6f5e441cb..51c39443ea64 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4af9768d42eb3db99021a6091b426472 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r7 index 0688790aedd9..77f35c41a520 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4af9768d42eb3db99021a6091b426472 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r8 index 9568e9ddd9d1..d483f8f03f77 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b51b1716bf6f12c66176fcaf9cd39f4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-9999 b/metadata/md5-cache/sec-policy/selinux-git-9999 index b8cd1bfa25d4..2529f80e2074 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-9999 +++ b/metadata/md5-cache/sec-policy/selinux-git-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b51b1716bf6f12c66176fcaf9cd39f4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 index 6a74f75c8bcb..2b0a9f624ce8 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0147b56adfbde2d339d397e31f9ed93a diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r6 index 8281ef6fb578..e52362b4f4c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0147b56adfbde2d339d397e31f9ed93a diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r7 index 27ef0ab339f4..b11742ebac68 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d83dc94e631d3db0db75ab8ad9ae81a diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 index cd83d6a155cc..e42ce4d73c73 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d83dc94e631d3db0db75ab8ad9ae81a diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 index 8b4e913eb765..5b94031f935c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r3 index 06734a524c9d..c41ce42e9e55 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r4 index 4f2e2ac3f958..0e8fde7a0260 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 index 817a41714077..a4f1903a47fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 index 50295417be09..0b51d6208add 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r7 index 8b000c1bc8e5..7b5389c3fc76 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=80e5e3f66d97c70b2d41127f9a91b954 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r8 index f87a8cf290f5..5a3aa926c610 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e13e960121bb7b8d718c789b1161a15 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 index 584d69c17923..62933dd4f3e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e13e960121bb7b8d718c789b1161a15 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 index f469a9b6c982..3007b7dd065c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22d1264e204a4efc2f3ffb3da48c9115 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r6 index ada8bcb434b7..20fd6819834f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22d1264e204a4efc2f3ffb3da48c9115 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r7 index c440a562587a..dd1e8e3e822b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=254784521eb87aeac7d8dcf68018f10f diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 index f731f858a24a..240665710f6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=254784521eb87aeac7d8dcf68018f10f diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 index 02e4bdfd8f1c..fe709bd6bae6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r3 index 479fd7818480..af92f777caea 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r4 index 65c688b6a62f..daf152bcaa93 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 index 6337f3c6eff3..46729178e7db 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 index 5b26b421fdfd..819b322c4dad 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r7 index 224e230809ec..4926b9603572 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fecdf6f4d3e73f4366da0c4a1fc53f9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r8 index f51dd4480c86..70deb65335b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c80db7ed6ecd4417270be3b0db6c7fcd diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-9999 b/metadata/md5-cache/sec-policy/selinux-gnome-9999 index d7d9c3beb4dc..04903fffbd8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c80db7ed6ecd4417270be3b0db6c7fcd diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 index 0752eb8aa46b..766ed97a102b 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61be3d7f0a6f09a78eafe5867566f93a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r6 index b470948220dc..883e424294fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61be3d7f0a6f09a78eafe5867566f93a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r7 index 9d9324e268a8..aa9a2ccf29c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1114aa0c68ea524928cf853da09544e5 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 index f6333691e6ab..429d305ec1e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1114aa0c68ea524928cf853da09544e5 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 index d0535b8bec3f..7c58e7ed80d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r3 index c490670c9c31..d8e963d7beca 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r4 index 319abb2cc419..2cc3e73219f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 index 5ef754b8bb8c..44c72749d0d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 index f1a58a4b8d87..c213c17103e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r7 index 616b1bb4893e..a8159282d1f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=26e2455a4bc496900f010a7c11cf7654 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r8 index 436b370e1a24..ad13310b73fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2fd80b24856542c51e1aa564882961af diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 index 97a64d7eef78..fe0348498fe0 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2fd80b24856542c51e1aa564882961af diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 index ad8c5dc1496a..d122154c64c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b03dc391bbd7ac902b0d9b254661a1f diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r6 index dd19acd7817f..77068b854521 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b03dc391bbd7ac902b0d9b254661a1f diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r7 index ae343734f2aa..d9c9e6efa338 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39e86b6cf201dbf6cd64627163d938e9 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 index 158cc45de367..90463790cb84 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39e86b6cf201dbf6cd64627163d938e9 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 index a222ff829998..81c807a46596 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r3 index bd070e0c7523..ba7c069c6bfd 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r4 index 9c633423df8a..a8c110628d47 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 index 589cc9fc322f..58b56e98b43e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 index 82d5d52d2b43..1e09308cd7d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r7 index 08fdb804a6a8..46129fd654be 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=224d59056165edd74a40a8c0f0d6b2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r8 index 5e878c5eec7a..0b7b2d9c4750 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bfe4d3079de5c1dcb6093ba8c93aac2e diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-9999 b/metadata/md5-cache/sec-policy/selinux-gorg-9999 index 86cda1d5679e..13803d3fceb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bfe4d3079de5c1dcb6093ba8c93aac2e diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 index 835b09b5da26..722e16131406 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=614cc93f46648b745055ecdd02b4b8f6 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r6 index 7648900f29aa..a8a2870256f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=614cc93f46648b745055ecdd02b4b8f6 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r7 index 1f88eec75b87..b9ba79526679 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91bb2287fad26f6861e2c69ebaa22a44 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 index 4be0af462c56..0e9913e594eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91bb2287fad26f6861e2c69ebaa22a44 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 index a971fca168d4..32a7fdfe84cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r3 index b57967a57024..0ba94120c4c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r4 index d941e9f82120..74b42403c619 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 index 54e1068f1ca9..c624b70dca40 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 index 605bb51bc581..8a9a01675d93 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r7 index e1a87363f3af..81a6a03a70c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fdeb92037903c73cefe8103cb4833cdf diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r8 index 60a74fef0c7d..df2dd01b34cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca7849772f8c509e8e5fa30b4cccf4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-9999 b/metadata/md5-cache/sec-policy/selinux-gpg-9999 index 57809c283719..e0575ede3e85 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca7849772f8c509e8e5fa30b4cccf4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 index e079a05face5..49cd5a14f481 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b7dc540d2fa4bd930a89884053a2160 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r6 index 33eb6a965f5c..c227b8804f12 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b7dc540d2fa4bd930a89884053a2160 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r7 index ac09f2f6ecc9..a4c3d2f60fd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c0b20a206cccd1824f6e5b6b28d176 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 index 5b610cfba369..a948f12c3308 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c0b20a206cccd1824f6e5b6b28d176 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 index f0527def857d..a1a299cacde2 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r3 index a302b7ef798b..9e5952d21a6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r4 index b002083c5bd2..c6d96d8dd5e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 index 1ada916a6f9b..8be1f6d6ab82 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 index 09cdd33804a9..ad8eff22a12d 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r7 index 6c29a0ab2d5b..ed5f74bb1e41 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7c9abdc6434b84cde257e1252d68af4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r8 index 3ed2c0cf9b6e..ad01dab0d473 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76e85d12cf52c775f34fd72ede692f4c diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-9999 b/metadata/md5-cache/sec-policy/selinux-gpm-9999 index b7f425bf1774..78ad55eb5688 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76e85d12cf52c775f34fd72ede692f4c diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 index 6977ae4ef62b..b0c8d4e06d3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3f8555723bce6f2a135abe714ac8166 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r6 index 507212cffcb7..c0ef14f9a895 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3f8555723bce6f2a135abe714ac8166 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r7 index a92f1ab217cb..1417eedd69cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2904fc0eba369dd0992198139249ca51 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 index 82da70ccfb81..d1e447eb0293 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2904fc0eba369dd0992198139249ca51 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 index 70a0df478cd9..37f5c80c669c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r3 index 89a3a78d2bb1..8a60ce1dd727 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r4 index 35b3485da55a..f0f1d9b418ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 index 83cbde014ecc..01b043ae529e 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 index 5a8da66dbec7..46f15503576b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r7 index a0512ad65adf..412c8808a409 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e8ad8708ab857127d5ab187839a02330 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r8 index 45da58f4dd26..84d4ab59a830 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e9ca655741cbb3e3a34ffa4879604c09 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 index 749f8c2c11bc..ed860dd6455a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e9ca655741cbb3e3a34ffa4879604c09 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 index 19eb42730882..f4417c78557d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=159004b64fb5b12ae335711433af16ad diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r6 index 955321829a90..01a637d5018d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=159004b64fb5b12ae335711433af16ad diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r7 index 6583d773f708..e73a157e129e 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=28fb8bf07bc6b7f83caa4b9dec734051 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 index 9f8eadf0d710..55458de56f8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=28fb8bf07bc6b7f83caa4b9dec734051 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 index d84b36f29e76..9c576dbdcdd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r3 index 1721fd3c136b..9578b5cfeedc 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r4 index d205a3d2e309..6b200162f6e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 index 215ae9461ea6..d602e28337d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 index 845f171dc1c7..04b65753093d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r7 index 3f0d48406697..8ecd76554a3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e2619cf650a88bcd71f3478cfd6fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r8 index 6fd65fd43cd7..6d7daf148294 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa5dc1164043247d6ec1b442a6feb79b diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 index b678157603a7..f402b7e88625 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa5dc1164043247d6ec1b442a6feb79b diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 index 2dd9607f2cba..34bafd32d99e 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc19db692d4ab970118b61eef2ea60af diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r6 index ad0ab0a82a72..91477dd05f79 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc19db692d4ab970118b61eef2ea60af diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r7 index 8ccb0e218075..45c509d2991a 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=492e406a410c1a3830cc22f562975cc8 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 index 6eda02a8774f..88f7980f1d08 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=492e406a410c1a3830cc22f562975cc8 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 index 102287bf0e2c..bb24143ada66 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r3 index c3a18c226400..f3b85f447570 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r4 index e800f029c0dc..67053ba6c641 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 index 5423a76c7b5c..751f308791f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 index f7be67044b1e..1646cbe4fe21 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r7 index 1611772e9d77..bb5b06785469 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3e759275ccaac66ebb3e4a5215f93d15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r8 index 55b7d0c4a89b..f7832fa6d4c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=525f82bf686abcac0ce354625712db94 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-9999 b/metadata/md5-cache/sec-policy/selinux-howl-9999 index 0f9aeb4ae0a5..c9cbd8f48314 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-howl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=525f82bf686abcac0ce354625712db94 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 index 33821948d79e..9d34a734ff59 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=19f8a9468dbbc0b04931e16f47f081f9 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r6 index df8766a0e717..d756aeddf7de 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=19f8a9468dbbc0b04931e16f47f081f9 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r7 index 63e93e5a005d..33501cb443d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed69337373ca7b23c2cab6624022ae61 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 index ae1ef2550c21..69413bda8d2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed69337373ca7b23c2cab6624022ae61 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 index 2fe029e18d84..a641ea1f7b35 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r3 index 970ebfbaeaf3..6afca35b2986 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r4 index dc17e1398789..9a4fb0072b89 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 index 7b44b0e88ebe..f0dc4209bfb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 index 2a2be72964bc..f055b6bfa604 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r7 index 4a6eccbb63ca..95eab328031a 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8ee505ac0dc7d58581bf67283480d103 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r8 index d8a9dc65aebe..9ec879654f72 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=696ab06f231aa54f3f22a57193d696c0 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-9999 b/metadata/md5-cache/sec-policy/selinux-icecast-9999 index f9fdff3e5fd1..754bf0843c44 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-9999 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=696ab06f231aa54f3f22a57193d696c0 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 index b69801852d0f..9ccf57a20bad 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3056bdc39057f006bc9f8c669c575e97 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r6 index 3ff60b7f2c2b..338e32f3690d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3056bdc39057f006bc9f8c669c575e97 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r7 index 56e24f2d1f40..8b3d6eff04e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54c67fe0b0dda896834543d405ae2827 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 index d695e3463d7c..77180f1aaf1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54c67fe0b0dda896834543d405ae2827 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 index 284207cec524..0afaf29dad8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r3 index aa2ca1e727da..832fdbe0ad56 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r4 index 04f2aa35f920..3c587d358256 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 index dd0660b82d85..58f08a5f7222 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 index cd744bc8f898..9ad04fc9e94e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r7 index e3565ffed73c..fdec33ec8fcb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3c2ac38ba240d4189367e9006a6ecc21 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r8 index 4296efb65ad2..aac996801e3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34c851c221732eb6c3172a37e98d5d9c diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 index 32d5c1dadbfc..170410e073a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=34c851c221732eb6c3172a37e98d5d9c diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 index 2dee6d56c061..f6e938bd5f43 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ce1072994b36cc1311e9b4243de360d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r6 index 17711c782e64..96b218f01746 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ce1072994b36cc1311e9b4243de360d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r7 index 6e4fd00d6dfb..d98241aadce4 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaacba20581dd6e91c7eee359aa3f8c3 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 index c5ac89480feb..fead24cd233b 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaacba20581dd6e91c7eee359aa3f8c3 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 index dc5697e8a86f..5971bd2aa4f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r3 index 4649c3f27b87..35116ed51350 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r4 index cf437f07b18a..30b34f908393 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 index dafa98a8c227..35f5dfa6b337 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 index df2eb2312195..b44d946fced2 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r7 index 71d271f450d7..308988ff85bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a8fb9e471faf613e1382afefc7d106d diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r8 index 00978ad1632a..f9bb333a56b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a62368a3eb2489c3b388ac72834b8f97 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-9999 b/metadata/md5-cache/sec-policy/selinux-imaze-9999 index 138e2964654c..7c4fbae1d968 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-9999 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a62368a3eb2489c3b388ac72834b8f97 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 index 1566404aae78..cbdea13adb65 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c17d8541ea23fd49c42a650cf6f86e7a diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r6 index d93613504c0a..4e22fdc204da 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c17d8541ea23fd49c42a650cf6f86e7a diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r7 index 6b846fc3ccd7..e76ecc91599c 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d560bb4652d87b6221da1f52e7eba23 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 index 4c8c53343ff6..6136aaa0983a 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d560bb4652d87b6221da1f52e7eba23 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 index 8987da194b25..477c8bb8fb08 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r3 index 9c2932522e00..6175999b74e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r4 index 7cc3ce56dce9..5b1adf55b939 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 index a27326f3c36d..971498870332 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 index f38457ed6a23..3836548fca81 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r7 index 74fded55a317..776dea13330e 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0902eeb90291c90894a07c6624d66955 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r8 index d5aefe4c7470..ecc6c036d05a 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb1434c18eb049641a146245f531f313 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-9999 b/metadata/md5-cache/sec-policy/selinux-inetd-9999 index f5c27deb0350..a6e8fa672081 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb1434c18eb049641a146245f531f313 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 index 748fc76366c0..8f9b3ace45cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5ca1bb9022f1dfe898dedf5c01e9cba diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r6 index 739cf931ff15..fbbd2cd84df3 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5ca1bb9022f1dfe898dedf5c01e9cba diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r7 index ded614f39087..6a499614f40f 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7d2f07e000c9efc24435bc1fcfb56f0 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 index bece502e72ab..181c55bad9ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7d2f07e000c9efc24435bc1fcfb56f0 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 index c5c9fcb274ee..963dcae980aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r3 index c44015597ad1..6d6d2900e9b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r4 index b8dce7330725..1d2afe6c27f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 index bf6746999f43..dcb9f4cb2564 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 index 8d5c379b76ab..a6fc93fd9061 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r7 index 190fd780b957..930e4451c780 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca58a87db1c16296ca3bafc7198396b7 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r8 index 809feffb7626..8ba9c59985b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a700d622d207fe2803c7e6c45ff7c0e diff --git a/metadata/md5-cache/sec-policy/selinux-inn-9999 b/metadata/md5-cache/sec-policy/selinux-inn-9999 index dd5bd0ee67ed..42ae539b3aa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a700d622d207fe2803c7e6c45ff7c0e diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 index 7466264f60c0..8a964e1097b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8fa680d0ffc6dda95d58b73990dea47e diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r6 index e1c23da6bfd7..1343c13045f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8fa680d0ffc6dda95d58b73990dea47e diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r7 index 0d387cf29b91..60a759226e3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6c8a6fd28616e62c0383a88567e9afe diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 index 8a3e7becb20b..9059091e14d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6c8a6fd28616e62c0383a88567e9afe diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 index de689879ea1c..e279c15cd655 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r3 index 1664caa554c4..25b0bf038719 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r4 index cef45d16f158..b4125ec9f412 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 index 4d0e9422993a..c672372d9442 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 index ba978630cc84..75182caf13ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r7 index 4f7672c0ba42..29193ad6dd88 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935d4ae5361e361b9a32da8455340db7 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r8 index 8fa83ca8f517..f7f20fe9c3ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=955cc4da857bd68adbd4b21622c4fc15 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 index 3cfcfa818142..b949b0c9438a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=955cc4da857bd68adbd4b21622c4fc15 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 index 4a41886703f6..c4e7cca074bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da8382e2f8fa5230f75db594141c2e44 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r6 index 7c2847ffac1f..9895141f7d93 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da8382e2f8fa5230f75db594141c2e44 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r7 index 4f95fda1e001..160a83fcc4f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c63e34f42f0b94b321362afc0f35a686 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 index ec36ad1ff269..790af56dbdb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c63e34f42f0b94b321362afc0f35a686 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 index 7fdd00a1de52..e77191390a4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r3 index 6bb611b9b641..cdcad255ff9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r4 index 9a15f2105028..51fbedccddcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 index 36484835dee7..14df756df50d 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 index 89fa7ed59e37..4c8a35daaede 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r7 index 76a61d4ba86b..8565711d3b0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec97616a58798a5594aa35ac495ce0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r8 index 12bbedf2111e..27e7e0e3ef84 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f7d22ed6e5a2718e30760d60704dac9 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-9999 b/metadata/md5-cache/sec-policy/selinux-irc-9999 index 61e8270885f8..cc0afcff6acd 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8f7d22ed6e5a2718e30760d60704dac9 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 index 8635fae3d3a5..5a57d3de9a85 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1701c8ee53779aac9b03fefc91a536b7 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r6 index f860d956769d..c7ffc76a66b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1701c8ee53779aac9b03fefc91a536b7 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r7 index c0a7bb044d66..0734fb958e88 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bf6b2befac5fb1faf7fe10f9c3832552 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 index bca09cfa892c..98ce81b6e733 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bf6b2befac5fb1faf7fe10f9c3832552 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 index ecf61faf7579..dd3baa45f778 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r3 index b29f469a95ca..9f14db1db7d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r4 index 9e9b081289f6..ed72a50f17d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 index 5d52ecac8e5f..3aaf40fc4d1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 index 4d3781772eff..4462a42e8fdf 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r7 index 67c8cc8e0e23..c56866dbae81 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7233c763ae5ee27075260ce67c5f0e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r8 index 016830fc43fc..3f83836aaa07 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ffaa5e8b68b35200125f78bebab076a diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-9999 b/metadata/md5-cache/sec-policy/selinux-ircd-9999 index e91d53687fdc..1099f1a9a65d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ffaa5e8b68b35200125f78bebab076a diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 index a68ab2a4b092..226bfe2b3f3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5baa117bcbb68329b97e43eef50efa8a diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r6 index ebfb7b84b27c..0e0c7fe709b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5baa117bcbb68329b97e43eef50efa8a diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r7 index b314a22e13ae..b91a0e611893 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a851d0caa653efb8bfe07f86163b9cce diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 index 711bea823e42..a668fe7e95b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a851d0caa653efb8bfe07f86163b9cce diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 index b50ffd21382d..d6286d2b48ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r3 index f2bb9800535e..1021eefdb337 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r4 index 4dc49de719d2..8491a29a47c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 index d530db4f9d07..920808afe207 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 index dc024eb4ea27..537b2c60186f 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r7 index b2cd8404302e..56fdaa2b3b09 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b38b98b597c78d1f89444f3b62ecbc43 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r8 index f036e4498a60..fea9bca0d8e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4295aa804dbbe16d82f0fa5299fa0f50 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 index 265fd1dba1be..d46e26bac860 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4295aa804dbbe16d82f0fa5299fa0f50 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 index 928c4ae3327f..086a672559ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aea55c0ea6ff87c021a6f0ee81cb276a diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r6 index 683e125c4dcc..8dc1f09b528e 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aea55c0ea6ff87c021a6f0ee81cb276a diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r7 index 35c38018e646..860b0eedcbfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cfa59e4491b09c36aab106b0359700bd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 index ab1a7897aa52..87b686200e86 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cfa59e4491b09c36aab106b0359700bd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 index 016847185efd..bf9e6d4aa6f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r3 index ab70c2369dfc..813dced5ce96 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r4 index f1d8fc592148..f5fc34c73d17 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 index c1572a9d2ccb..c2e942319f26 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 index daddf354c7e5..2cfbde47639f 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r7 index af149abf860f..2296a4d8a496 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3752a83c2f24f42785be095a8a029a09 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r8 index 4ebbb3ecffcf..323af9330429 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d26bf5c1e07dec0737f5f221d24786a diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-9999 b/metadata/md5-cache/sec-policy/selinux-jabber-9999 index eee896111650..f4cd5354c9ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-9999 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d26bf5c1e07dec0737f5f221d24786a diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 index f3f59362be80..f6a122137c4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed1885fa16ae720b07efdb8648a47ce0 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r6 index c1a8b3fa8ac6..88a8d55c52f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed1885fa16ae720b07efdb8648a47ce0 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r7 index 11dae7ee82aa..9954ccb76dfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ba7530e4084a4944b55aa501a5ec87d1 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 index 5485f4f5446b..2df780922c4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ba7530e4084a4944b55aa501a5ec87d1 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 index e0df8e23f9e5..c771987df93c 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r3 index b5eabd746031..9589bcb079ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r4 index f95f98fa56d8..df002e8af16e 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 index b3f967961296..2619a24674d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 index d16c7ef7c66d..2b5170f686de 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r7 index 3d83677de92d..4e592d370a00 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cbcbe67c9bb6d8de7e092afe90c5c68e diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r8 index 2c9931cf9401..8cb4dcd8baaa 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ff474a74c5e816d7d9a441be3e6369c diff --git a/metadata/md5-cache/sec-policy/selinux-java-9999 b/metadata/md5-cache/sec-policy/selinux-java-9999 index 69e876659ff3..f73c252757ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-9999 +++ b/metadata/md5-cache/sec-policy/selinux-java-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5ff474a74c5e816d7d9a441be3e6369c diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 index ff1b80f56f5e..3b25d811d526 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb6b32f21ae66b2f73bdb82a722c6cb5 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r7 index 0a9179b2e54a..14d0ae215db4 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb6b32f21ae66b2f73bdb82a722c6cb5 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r8 index 3d3a1669c8b3..2dd325641f45 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=350507018ee083a2f460e57d693131db diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 index d857b9af8f64..b890a0985816 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=350507018ee083a2f460e57d693131db diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 index 5ee924e6e6b8..a0ad5cf5f3cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cad42f77fec9fa18f00883dfdaf360ff diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r6 index d1dd38768092..da26905587fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cad42f77fec9fa18f00883dfdaf360ff diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r7 index 4cdf3c0275fc..1b6155601910 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6c05a058ef35b565cc2b144f59cde386 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 index 7e21f8036a5a..a1287063e055 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6c05a058ef35b565cc2b144f59cde386 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 index 234530de125a..b5a8135f4c12 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r3 index cc04d82e6263..147f396152b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r4 index ab7ea30089fc..b12d34c7c19d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 index 9859e01ba83e..bb381fa5a794 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 index 1a3ad68b25f8..3a7c5e1c75f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r7 index 59d0e1f47ff1..9eee02dcb744 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c801fc46a180885aee769dc1964d3029 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r8 index cd726c37972b..831fe7079fe2 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=55b303e1e9880b1451d5f20c23cf2324 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-9999 b/metadata/md5-cache/sec-policy/selinux-kdump-9999 index 753d9d7a7e41..eb9a2cf822ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=55b303e1e9880b1451d5f20c23cf2324 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 index 42ae5cb7fe55..19b129ae1224 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73bf21bb8587bb5d2e9636046d9fd754 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r6 index c62506e5e5c8..cba98e3037c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=73bf21bb8587bb5d2e9636046d9fd754 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r7 index 496610d5161c..ecb17e14da09 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=50c96338175afc9b1b919965ee6cdc44 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 index 7124dc5db797..311ab00af42d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=50c96338175afc9b1b919965ee6cdc44 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 index f591dc856348..5c2e7d85332e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r3 index f290c036eff8..59696854847c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r4 index a25c3aaf1285..bc1a3e6f9731 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 index a3fd25ab4fb2..87f72d667007 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 index ab245ab7c083..8e81025a9045 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r7 index 1ed5655f474e..aab8f6d58541 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6923197378bdf4f302fafcf13c61e425 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r8 index 9e3069f14223..0117c10d8c7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25b39a2084f08fea86475f2b478fbe2e diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 index 7c85ee5257aa..9f982c444596 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25b39a2084f08fea86475f2b478fbe2e diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 index f09f46b611e7..5e861e983a22 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=55f8cf581e38d1275c8085a340d89421 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r6 index bd74b8dab34f..1d7d55cff747 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=55f8cf581e38d1275c8085a340d89421 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r7 index 72c1762d082f..7075fff34a2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b12d32c83aad8cf248ce740574020445 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 index 69e017c6dc97..4935c175506c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b12d32c83aad8cf248ce740574020445 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 index 565df1038dfd..20e4b74293ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r3 index c99190fef491..cc8f69bc89a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r4 index ecfd3370eb36..7e1580eca5a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 index 2962850a6b93..581d4cef717c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 index becd29aa280d..a03cc7f65faf 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r7 index 216fadd7d7cc..7249d817e14d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2594439769b3b8f68f5e8a0b576b1acb diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r8 index ba393d44f3f2..59e39d00c775 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22ea0138b1944bcd75746fb2843a6170 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 index 63fa5f11a5e8..8008352844d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22ea0138b1944bcd75746fb2843a6170 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 index 738ee56fb95a..227885dab10e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=955c12b3b4fe181cd056899447b18579 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r6 index 48fc8c45e3b8..517944d44376 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=955c12b3b4fe181cd056899447b18579 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r7 index 703d84c6e310..06c0c3cf9e84 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d98ae7c9c2648b5d1c9fc5756d2a05db diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 index 30f913773bd7..06dad56840c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d98ae7c9c2648b5d1c9fc5756d2a05db diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 index 12ae7548aa13..6cdeff5211cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r3 index ef4d54f2044c..41120fec8e31 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r4 index f95ddce9ff40..cc2c769220b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 index c6cf7dab08f4..3e293aa08f8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 index faa7a6246009..4b5ad68821f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r7 index e91aa9434509..4f3c21d55afd 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa41a68eb01ef6e1479c63646da8a97 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r8 index b7ff1131acc9..f1f2dffb74c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=567e5f81c461e8196cf33f4295d635d9 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-9999 b/metadata/md5-cache/sec-policy/selinux-kismet-9999 index 4ed8bd2a1ca6..347df5343e80 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=567e5f81c461e8196cf33f4295d635d9 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 index 90e2ace38ee0..744894b872fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=467b9dd7f7b83828c883af9236e99951 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r6 index 42048e66d630..258232f5d347 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=467b9dd7f7b83828c883af9236e99951 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r7 index 038e61a2f58c..c01a06ab522c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aee2853928442eeb48cbf801bace111a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 index e029f5c4b0d6..01fed545a9ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aee2853928442eeb48cbf801bace111a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 index c1011b810a2c..8011a02f35e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r3 index e87d1e85cb69..ef13f92545ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r4 index 689ef809eabc..4ce8e0b05379 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 index b8e348f4eecb..3bbc2423174b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 index 73816a761988..90ce5cc300f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r7 index f4bafe70eebc..18f1ed20947b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dabf586eee133c013765e3ab273de1b diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r8 index 14d898841644..a151fe1c4734 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5beb9e30745a06909fbd24e4e8a26c80 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 index 53b3a033074e..609be4ca26fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5beb9e30745a06909fbd24e4e8a26c80 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 index fd23e70458ca..d7f31d617554 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca93525b5971af390cd636d5c137e407 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r6 index e8875a6e7449..a428973ac50b 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca93525b5971af390cd636d5c137e407 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r7 index 749e0b61494a..a21811eb4cf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cdf5f5fb900a1a9c6846afb3f9366 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 index d70e129bdb59..f0d16353550e 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cdf5f5fb900a1a9c6846afb3f9366 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 index ab07bdb4113d..fc597e90ee15 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r3 index 6b865cf08757..84b975a39b6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r4 index 8bf9112985c4..7faad5f6721f 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 index 0c586dfd5ec0..22c8064a045d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 index 7ce130adf71d..4bb4089d3649 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r7 index 145db61a6191..5450b8d3861b 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b148afedf2f3283dec98ec06c571bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r8 index f4ef33236098..45fff8c35817 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=95226cf1bcf41feaa4064b914869b643 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 index 3e9e19202c34..62170d33fefe 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=95226cf1bcf41feaa4064b914869b643 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 index 1ad020b1302a..45ac898c40ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6103ec815c60d81d0a09b3b554fc385c diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r6 index 275a8308ee7f..75327bfb81c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6103ec815c60d81d0a09b3b554fc385c diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r7 index a1792ad23447..0bc108b9e125 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3c09414fc66aa273ec08f3769ebd255 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 index dc86aa6eb4e1..611001bf8bc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3c09414fc66aa273ec08f3769ebd255 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 index 2a8242007dbd..6f759c2d0d86 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r3 index bb70f4b963c1..eb171c88b49d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r4 index 6c4b206125fb..44588049016d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 index 34f3b652b5bc..1b4161d0ca8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 index 00168f5a0e6f..85a40b97050d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r7 index af355f1eca3e..83a9aa319273 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aaa526a4708e8f5b49a0a3bd5480c95d diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r8 index d9edf2b5dfd7..1329012728f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a84b204c1e0d28fd190d8727d47f1fc diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-9999 b/metadata/md5-cache/sec-policy/selinux-ldap-9999 index e38d487286da..3fa13d270386 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a84b204c1e0d28fd190d8727d47f1fc diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 index fc0139aea9ab..248c1aa3ac17 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=84d65f7f0f6b0333567677744e2828a4 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r6 index f3ce2dc8ad84..7bead4e45af4 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=84d65f7f0f6b0333567677744e2828a4 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r7 index 0de186d67a58..773f00d9ecd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3df8c1c5b14729961a50f4773a67c684 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 index e9f10e3cf97d..94345bf5ad21 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3df8c1c5b14729961a50f4773a67c684 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 index 45150e8db617..7c5ba0cafa58 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r3 index dd8d0c37a06e..711ee919e3aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r4 index bd9b21836346..e66d50b76386 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 index 0da7bd364dd0..0f19a7ff9a63 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 index eeffc576a99d..ef2bd756f36c 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r7 index e062252faaae..5a589e94e998 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6dc0d16c32fa1e29e8e9ef96983c8287 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r8 index a8e6f83e8ce3..0c8e2b1390ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c2ebb14ad85fe46ea50e64749bcc580 diff --git a/metadata/md5-cache/sec-policy/selinux-links-9999 b/metadata/md5-cache/sec-policy/selinux-links-9999 index 5659acfa45b3..087f859ea282 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-9999 +++ b/metadata/md5-cache/sec-policy/selinux-links-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c2ebb14ad85fe46ea50e64749bcc580 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 index 339a9c03af12..b572ea6ba02c 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7e42537ac1451dc0c4a57a916705c7a diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r6 index 177e4697abe9..f45b4a473ed7 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a7e42537ac1451dc0c4a57a916705c7a diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r7 index 4f82dc7be469..2578ff237e3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1285279dd46eff39b93731c683548e33 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 index 8aadee808916..183c522e4a50 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1285279dd46eff39b93731c683548e33 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 index 712232017d58..747d7a47235d 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r3 index 061cd678022a..c0e1978ba443 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r4 index 08aa92667c7a..1e683f75aa30 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 index 3e47021f7645..18925eb82ac3 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 index 270afdbf3320..80c8c993a1e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r7 index 8a1ecfd6e53f..2398124c107a 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f68fa7e3625a5896ad56f559ed275f3 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r8 index 03def6e97f36..d49a9091ec71 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59186e51a91b5a1b3e39b224c7a425a1 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-9999 b/metadata/md5-cache/sec-policy/selinux-lircd-9999 index b0dd94128a83..398a7f2dae8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59186e51a91b5a1b3e39b224c7a425a1 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 index 9def494bd4ef..0672d31e3ecc 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=391969a277cdd069688f6454005ccd97 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r6 index 4cf62e28bca9..14deb89bdcb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=391969a277cdd069688f6454005ccd97 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r7 index 0ee141073e2e..b2d5ddf7bf06 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b1ef6685613026947e4925e7a5308dcc diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 index 54214a63520d..3931cc01d035 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b1ef6685613026947e4925e7a5308dcc diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 index 400714ae7e04..d0c0872f5bce 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r3 index da4fcf345e54..3ee12e12cc53 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r4 index 51a428f5b210..30f06105e0e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 index d3ac9ee4cb23..ea23334c22ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 index 1670b18797d5..9c11b4052146 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r7 index 0a48b1993f34..350db9fa99b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4eb3a8b7cdd16ac9c23ad54d646f83e3 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r8 index 8a259143718a..821c87665789 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1651b791ea7aeac5b016bd9a4ea68fde diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 index 4496a9260297..4d1c9f6a9766 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1651b791ea7aeac5b016bd9a4ea68fde diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 index efe39e9cc4db..3049bb09a7d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935aee9716446e1f55acdde020a26fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r6 index 79a4fc1ce40d..ae2b305a2ee4 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=935aee9716446e1f55acdde020a26fd9 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r7 index f9987495b0e8..dbe16a1079c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a810a0148488c9977cf30858a6985c29 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 index 94607065ecac..ba6f07852a9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a810a0148488c9977cf30858a6985c29 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 index bbebcf6487fb..7c849ff8bcb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r3 index 1d6c2ce7f140..8eec9b26210d 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r4 index 8cc06829faf2..85719c591c09 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 index 5183656ff5bd..37bcb6143e65 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 index 7525fd3513fa..6ae0381621e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r7 index f1960c813ef2..49d904ba4b86 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d8d3766efe8aa97e0fa8faa2188cbbe diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r8 index 1dfb4b57ca63..fde2a2d10c32 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6a3dfb3210424e5fda6ccf1130eb32a6 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 index c6abaac1e8f2..f1039ea257d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6a3dfb3210424e5fda6ccf1130eb32a6 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 index 1420f8dc419c..ff95851e4a09 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1cbbbc68e75422d4053061ffcedfa3 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r6 index aec95d626a80..5a9453e50dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a1cbbbc68e75422d4053061ffcedfa3 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r7 index 1d0d65fec5db..41c640fd951b 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94cbb12ce05569445ed7e3cfc2f908f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 index 1631b2952a01..b719330d8987 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94cbb12ce05569445ed7e3cfc2f908f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 index acb24d29ef4c..b7809110746b 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r3 index 73be801a067d..04e56d50ab2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r4 index 3b2a216b3985..a118cbe57f49 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 index e942a4734a41..6f0a808bf465 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 index d768a67fa392..3b42f9f9ba0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r7 index 600c5cefdbc3..3cf03fd8b235 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a065267bbb7f9062189967b4f330be41 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r8 index f3aa117e49fc..44e521b1931c 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5278ed7d8278107fbd3b8584ee80f448 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 index bb3a71aaba67..ff002a6ffc20 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5278ed7d8278107fbd3b8584ee80f448 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 index 892f03abc79a..c33f1d83f9bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68d99ac5a5e7b4ef12d2fb7402284f75 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r6 index 2c0c3e004fef..f1ab3ff01a02 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68d99ac5a5e7b4ef12d2fb7402284f75 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r7 index 0e03986f39b7..46bdc0ca7d5d 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3344279222f4ea397a9b4aae8fc22465 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 index 15c4313eedd3..40014f32de4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3344279222f4ea397a9b4aae8fc22465 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 index 63dee1a66ab3..00ab2280616e 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r3 index 8f481d89215e..72ab47d4fd37 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r4 index a44d5284a654..c743093781b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 index 5326c4a817e3..cf6fa18a1178 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 index ec3eb85dfb85..57bedaedaaaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r7 index 99f9f3410b01..10b3763bebfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d2778719b0cd650c31da8a4bc2858f6a diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r8 index 6ed73a72ba3d..81f49c451e7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=202627f52dd849a088f5ea9dd8bd118b diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 index 916793120d14..94f0431f40e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=202627f52dd849a088f5ea9dd8bd118b diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 index 5dcb9f9b6af6..90c451b604d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=48ff7daf8f2ba9bedef14271472340c3 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r6 index 22ed595385e3..818dd1a0e574 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=48ff7daf8f2ba9bedef14271472340c3 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r7 index 43b01f00ed63..45dfa07394a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e313e65c2d53c8b132947009c3f3418 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 index 47efdaf49e85..92047dc6a0e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5e313e65c2d53c8b132947009c3f3418 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 index 411c37ab4775..3373da639ef2 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r3 index 3aeb66c123b5..156d85a62dd5 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r4 index fc064f2d9f1e..5a0c71caf450 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 index dc70ea4be22f..54947a8c463a 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 index fe90c03c7ef9..1a81d4d48162 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r7 index 62a36f86b085..d41057773407 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8b71eb15e07da8c8277183e7a482ab71 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r8 index ba51484874a4..0645d716f204 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=291b04989cb35b7cb6e7ffe2404046ef diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 index 1b2557def08d..e338ba73877d 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=291b04989cb35b7cb6e7ffe2404046ef diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 index bec29263b07c..e1eff2550812 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e178c4bde4f3af84f18eada147f101e9 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r6 index 56e14d47b16b..b25b75b525f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e178c4bde4f3af84f18eada147f101e9 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r7 index 10411ab11c4e..5bf44b205853 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2266c06c28ac2c18ad00d139e28c5341 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 index 494a1f9654d1..f3be3558ebe3 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2266c06c28ac2c18ad00d139e28c5341 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 index a7c6f6a5d936..510e2c682957 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r3 index df88574776eb..353772439035 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r4 index d828ff601e47..dccabdc173d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 index 96669d279fc5..2d9476413a98 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 index beac4465a6fd..c765e3a4c7cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r7 index eea157c02f2c..7884481514d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f912f132400bdb39b17d21e04c8ccc5c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r8 index 3f28700b5880..e6ded4da4a76 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebfd10155055114dedecd611d1f7325e diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-9999 b/metadata/md5-cache/sec-policy/selinux-lpd-9999 index d47f84934e08..1147af8ef01c 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebfd10155055114dedecd611d1f7325e diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 index 9bc8093418f5..70640803381d 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9246fa227a5b0fdb830dc50572846cc3 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r6 index 8c61ada5cf2b..664a932b6ef5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9246fa227a5b0fdb830dc50572846cc3 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r7 index 520a39c85d99..89d92ea2e4c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=83c68ba5b576159b906485f944a343f8 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 index 4fad2bd1e0df..4b2ed7b21251 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=83c68ba5b576159b906485f944a343f8 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 index ba723054fc7f..7f1b260cbdab 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r3 index 11e25ce73d59..e4aba2ff8e74 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r4 index e2de3bfe5609..ef1fa9d64187 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 index e880e02e1904..121d92372cd5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 index a5041a658bc9..c706c38ad733 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r7 index 3f86bb70a31e..283624795466 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ef4ca4074368bf732600071383a3706 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r8 index b1ea368fdace..53b50a0691f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ffc71a1f13af5c4664f62c13d09d596b diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-9999 b/metadata/md5-cache/sec-policy/selinux-mailman-9999 index 2a041f46b218..7db5e8b7be05 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ffc71a1f13af5c4664f62c13d09d596b diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 index 6310fffdca44..d25886549166 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7df599a73170e8cf93317ec37ea8f2b3 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r6 index fb9a6f0d15db..864f35400170 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7df599a73170e8cf93317ec37ea8f2b3 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r7 index 9c74b8e5d50a..d6fa7202325a 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d604b41d9e2e141ef3a9b45f5f99f43 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 index a9da2281f917..d9e667e337e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d604b41d9e2e141ef3a9b45f5f99f43 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 index 629c012df21b..a85ad7d78de4 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r3 index 7dc73cc0c684..48a7b38431b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r4 index f10ef2d6bbd9..a13bc0d8c74b 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 index b0aecfe6758b..465e660eca7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 index 0f8fd54bb0f1..5653cd5427bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r7 index 095928ce02cf..8acc37ea3915 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db956d160c279d544179bd5cfeeb9a2e diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r8 index cbc70d5e37b8..03cdd658b18d 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4291780919bcb7d8ded200f6a0d4f6df diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 index 2c87ac47e206..8ece9bf30d84 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4291780919bcb7d8ded200f6a0d4f6df diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 index c0d0e9974d03..3e6372bc30a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f12dcc187e141928b46aec0c8096733 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r6 index 382f3ff7de5e..91b802f95a95 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f12dcc187e141928b46aec0c8096733 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r7 index 1b24c705924e..ad5cdccc2cef 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cfb731037c6c96567147b4b23c34c8c4 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 index bf0c9abe5d00..10e36bdb0e45 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cfb731037c6c96567147b4b23c34c8c4 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 index 06f0ba499a63..dbb4c8caa388 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r3 index 94c418aa4947..05a45271ad45 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r4 index 6f74833b5c69..e3a8b0d17a40 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 index 83a6ecee5e85..14c4065009fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 index 4fcb3487ffd1..1bcb51438d68 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r7 index 6127da739265..d099b84d8e81 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4026a8469d1d5340cd86e772d2b5eb75 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r8 index 0d326fadeb80..25a04b1b3a27 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=02f71b1fade640d88c6c9a1b404b1fa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-9999 b/metadata/md5-cache/sec-policy/selinux-mandb-9999 index 490f93e63aa6..3e8c5a825042 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=02f71b1fade640d88c6c9a1b404b1fa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 index 419720f9539f..75a5319de316 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f50583e3a826fe0b769c9718a68a290b diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r6 index 05909505a1d8..0fe76ca044d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f50583e3a826fe0b769c9718a68a290b diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r7 index 4cb59eeeaa0f..a7d8db18f783 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b0a95a94b08e9df75cdf64635a8a335a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 index b32dc984d3d5..755f922c832e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b0a95a94b08e9df75cdf64635a8a335a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 index 23efa845ce4d..e72160894c90 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r3 index dac205a56041..9af7ca464dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r4 index 93c541418b43..59a6b1aa543c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 index 8e5868fc64c7..d80de1638cea 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 index 052d6d482bc8..50b0c199ace9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r7 index f2a4ee002f57..c78cf088059f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5d179c54281f7c76f2795ce1f7420de diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r8 index b534f9706066..9fd498b01b43 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27c36aa05853f8a1317de98d7130400a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 index a4b27d949e5e..2e1bac7ea4e6 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27c36aa05853f8a1317de98d7130400a diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 index 0829e189844f..a9207613be5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e57fe292253aa16d0d3aa6a025bdde33 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r6 index a3152a96ab61..a760aa68aa7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e57fe292253aa16d0d3aa6a025bdde33 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r7 index 9f839fffaf1b..0d09f979d679 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6fcc5ef35ad2b6dda839e2575fd16090 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 index e6aebb183715..8fdb6febd751 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6fcc5ef35ad2b6dda839e2575fd16090 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 index c58a2a23be0b..5ad7b74a16e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r3 index 58a7178d5a1c..0c08ed9c7775 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r4 index 618aedac3770..19bf8732893a 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 index 616e3e266056..e2b8fa915b6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 index 5996bf35ffec..08026f1b73b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r7 index cd703925eafd..92c8f8238d2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4bfa5ed030a133936089ca7a22039b1d diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r8 index ec1cada22397..ed1e85656bba 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7a6d3a6593bb47d51b9ad13eb6d6aeee diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-9999 b/metadata/md5-cache/sec-policy/selinux-memcached-9999 index 03ff5c53aa81..15a7a52ac419 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-9999 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7a6d3a6593bb47d51b9ad13eb6d6aeee diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 index 7f85895bd310..710dde61bb49 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ddd86e3b3eb108271b4cb8aaf0d6d8b diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r6 index 454085875fd8..3edb86ca3c8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ddd86e3b3eb108271b4cb8aaf0d6d8b diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r7 index 92cec1f306ca..bae93dee2b2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db3063df09eb4b4afc242aef9d36ee3d diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 index dd8b5133de4d..814922def99d 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db3063df09eb4b4afc242aef9d36ee3d diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 index e291c6970736..529c93aafe9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r3 index 553147a61aaa..3173194c07bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r4 index 4fca2a2a9ec7..1a19a1e10a79 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 index cc30e716082d..10ba8ba9feb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 index e245145c099d..ee708e8186b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r7 index 809dd56735a2..5bbb76853965 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=49ec60be17d0f5288ae0c16e02d33f48 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r8 index e01fdf00a781..b54654592a3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c27673d7eda83ddbe66be406cf57022a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-9999 b/metadata/md5-cache/sec-policy/selinux-milter-9999 index 216df0ed4957..5e3b89d1983b 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-9999 +++ b/metadata/md5-cache/sec-policy/selinux-milter-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c27673d7eda83ddbe66be406cf57022a diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 index fbc310b70ba8..63428d37f0cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f2d738ae0305e34699d2a91b0be6f77 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r6 index f77479af5f44..eedc9ff35a13 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f2d738ae0305e34699d2a91b0be6f77 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r7 index d8ff36db4383..c96ffee93cab 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d473918523693c3bf0e1a6ffc144a77c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 index ed5c7d47f039..ecf93f8f588e 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fb94e903d572096c2fee454758d57f0 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 index 0eecf3f66e92..46d7b2232beb 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r3 index 44bcace9cff9..fda035f5a15c 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r4 index 874826f129c8..554b930eb267 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 index 2b8b9b3606a3..8fa3b883b9c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 index 7417d1ff02d7..a9e9db9f5f7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r7 index db1abc9cc0ea..9c9188e3c3b7 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a064964b9d6c7ae4e20d84dd612c577c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r8 index 58634710c4e0..0baf6c1cd9a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5eb33668540a5b23efec4dcc6a49339b diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 index 907791ea6e8f..004abdafefb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5eb33668540a5b23efec4dcc6a49339b diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 index ccf6e643eca0..04bc9a3a845a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=282f0dbf9669941235007e821ce1401e diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r6 index 5f96219d1a38..17a84feefb91 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=282f0dbf9669941235007e821ce1401e diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r7 index dcb97b91f40d..59ef03b10905 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=594029780ccbc93a299f5c72ccc771c5 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 index f4cec2ab3bac..e225663574f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=594029780ccbc93a299f5c72ccc771c5 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 index 140c838b2376..a858ba2b44d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r3 index c603b4aefa4d..586413f25bc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r4 index d428d5079337..3da6a90a012e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 index c50279423c83..ebeb0afcdc8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 index 124e6c4fcc34..0f3f982ad97c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r7 index 4b603fc5e0e9..d6ffa0b39ff4 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8410fc2aefc50b42f20e8772db83e921 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r8 index 6041377bb401..c5b07c3844c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76e9075c5f4089cb3ed4b8afacb318e8 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-9999 b/metadata/md5-cache/sec-policy/selinux-mono-9999 index 78fdf16dd7ee..509825c77c53 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mono-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=76e9075c5f4089cb3ed4b8afacb318e8 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 index 4d7207e7f531..05a13383c7a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=998f0264323050bc8873e7e152fd31bc diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r6 index c3f6c98c2735..187498d09ebe 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=998f0264323050bc8873e7e152fd31bc diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r7 index f74262fdbaa2..f06a9353282d 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d4b1f7b494868bb3fd15e59a535d022e diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 index 8b32ac846b3e..4730857ecc18 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00226d8e77cc055b6ef975ad79754b6b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 index 7597c52d2e4c..975481a85a01 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r3 index 75f84144c300..25a61ba2086c 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r4 index 8d57d2d3c727..6fa70f00d538 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 index 713a0c50fb84..372e8898bd01 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 index 1bc970efe08b..85e6dbd65b6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r7 index bfbb0bbb0207..8fec097ee178 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=733f4bf4a97ed646fdf561576bca35ee diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r8 index 1a0eaf1b60be..e521f56761de 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9cb0bfce99321f6493a3c4bc3fc592f diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 index c8aa25775223..7d055adadc37 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9cb0bfce99321f6493a3c4bc3fc592f diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 index c3bc8f6c6879..681e65d60d5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=46a1820210550eb898d714377bbf239a diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r6 index c5c2b16725a5..8a314b3404a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=46a1820210550eb898d714377bbf239a diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r7 index d171962b6cd2..1853131fb7e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1f7398434b376e413d5c49d27789fc7a diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 index cb068fde9ab2..14ce0bf75af7 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1f7398434b376e413d5c49d27789fc7a diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 index a80643955f86..e78b6900b104 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r3 index b63a3d5945d5..d8340fdb6f6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r4 index 83729e73378d..d93996ea2383 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 index bd26c1605120..5684abc41ffe 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 index c19c1e10e1a7..2379767f12d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r7 index 2150df263cac..e58127cff826 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8dac832ac7eb0cdf5abebda6bd08d329 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r8 index f23824ac4f21..6c1c22db6e39 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5c8c3a9a87e15869392ac73cad23226 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-9999 b/metadata/md5-cache/sec-policy/selinux-mpd-9999 index b0f4f3e8f3f9..397f2cbec273 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5c8c3a9a87e15869392ac73cad23226 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 index 13e3c4032e62..c311d422f8d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=72fb626414c28235057c4cb41a007799 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r6 index d7b23a2cb9e7..3833af497c61 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=72fb626414c28235057c4cb41a007799 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r7 index 2a92c852761a..d2785ee0fcf5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed6f614f910ab4cb6f2b19eb459cbd15 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 index 419e617f51d9..054fb046dbf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ed6f614f910ab4cb6f2b19eb459cbd15 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 index 21816036515d..b97362ccc655 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r3 index 3e49f026a179..5e21f319f819 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r4 index d314fdaf767b..f1807c63b7a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 index 85e44e5ef61c..8e25ce9db72e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 index b0d59c9a9c1e..b9271e94f052 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r7 index ef2e6635bb93..708f4bc314ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=536a21baaef97c7570a8e22dde774edb diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r8 index cd63222b4038..8152515eface 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc02adb2aa5a76ab305e91f3ef5ad0f diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 index 531f5eab7034..7ca1a12059a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ddc02adb2aa5a76ab305e91f3ef5ad0f diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 index 4a838506dde0..640ad03b0f9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6066bfb73f8344136f0f6cae53ab1fcf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r6 index 97442df6d9dd..f2e300dd092e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6066bfb73f8344136f0f6cae53ab1fcf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r7 index 1c5d7073d7a0..1f24806d7398 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=372e9a0053e1dad852f056e3a0ba6c53 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 index e8f7489c2817..9a4c528a7317 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=372e9a0053e1dad852f056e3a0ba6c53 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 index 980a1f045e7f..8cc4d4779616 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r3 index 2f1c0890c7d2..d97c358a5147 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r4 index 37bcc075db23..753b48a53da2 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 index 9b767f5fd034..4554d2886f6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 index 7eb7151b71c0..2f1fe617e4d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r7 index 790afa006bab..ae864073947a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=974cedae7c98efce3087eb78ad1dd9b7 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r8 index 446066b5eca4..0f273dcec11f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc905ea57ca335f4d3399e3460bdbf0f diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 index 1c5468ada323..64dcd2b64081 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc905ea57ca335f4d3399e3460bdbf0f diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 index cc581a52ee59..9bd1f83faed2 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bc65fb067e2f9e060061d393df4f0c2 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r6 index e2d485f52ea2..09e5174afd4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bc65fb067e2f9e060061d393df4f0c2 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r7 index bbbbedb35945..98977faa0e08 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=692974e48311ba2e6d678fdfd75d016e diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 index b87116e5c394..24fc0d50abe5 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ea26db6b0b445ec8b400fb985e3c22c6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 index 67e241fc5458..3b6c637c3425 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r3 index 43c9ca55b557..e11ebe519bba 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r4 index 0f53f195e126..daee8c7cacf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 index d7192a38049f..2e13749f5cde 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 index 4dac5716600e..fb0e12149ed1 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r7 index 384d237d90c3..0effd12be162 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ffa57f6f971613eba9b300d7fe5182a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r8 index f495bafbeca8..d945f154b75b 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6baf5028a2b871d3dd71611735a7f3c8 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-9999 b/metadata/md5-cache/sec-policy/selinux-munin-9999 index 1b95794eb27f..dd7c189c27c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-munin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6baf5028a2b871d3dd71611735a7f3c8 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 index 985f9468d60c..0ca09a8f06d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d8fc878dc005c861103e154e23296f6 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r6 index aaf1014b4199..e570aa04e509 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d8fc878dc005c861103e154e23296f6 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r7 index 1a36da068954..6250ae716643 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c361f44ec68c3beae29e7a773bcf6839 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 index 105e0a09045a..3d0980579a9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c361f44ec68c3beae29e7a773bcf6839 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 index 160be910d681..d84f3f4b3813 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r3 index 306b8aba5f10..c354d5c0768a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r4 index bb5e40968d99..27d46d2f72e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 index f2eae2aa9942..a0b32024a621 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 index 69f0a39918c7..5a66e1eb3969 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r7 index 56788348ed39..87e1850068de 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0b705c9c3177e4d0ce8ee8e7110aa58 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r8 index c40cfdd35044..5e24d53e19c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=489699bb804c6a9fb536f2e87f53672c diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-9999 b/metadata/md5-cache/sec-policy/selinux-mutt-9999 index 954d9d75976f..4b9dc2112032 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=489699bb804c6a9fb536f2e87f53672c diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 index 053403713a89..e2eda8ba5308 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca1564dc8c20f275e250faca107c2fed diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r6 index 16cce5ec8f94..5c8699573565 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca1564dc8c20f275e250faca107c2fed diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r7 index babd10461882..d20d48bcd763 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a2f6b1f8f5e4be23acda301d86c8d520 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 index 087e19124249..dd65229bfe93 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a2f6b1f8f5e4be23acda301d86c8d520 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 index 548633947bf6..925573f99655 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r3 index 45ee1c2da27f..26daa9cb92d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r4 index e10e13cbbf49..4822f862855f 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 index 9e1301b93efa..844588b29b99 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 index db963a94d00b..857d023e63eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r7 index 1ef6635f851c..a1e23b1d4778 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=504c54ee93d0e3efc82a7c798ab76260 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r8 index aaa7df031378..ee3428ebf903 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d093fa1c10f531bf1901bcce7e688d0 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-9999 b/metadata/md5-cache/sec-policy/selinux-mysql-9999 index 51072cda5bcd..2786612c5d3a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d093fa1c10f531bf1901bcce7e688d0 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 index c1620fc4c8a3..c3c305325731 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=70eeb2d922db060ecbf866ae31e6dd24 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r6 index ba21255dc947..798cd7bd0645 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=70eeb2d922db060ecbf866ae31e6dd24 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r7 index e06b28f15f68..5ea368986668 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6f83a78d4f5189ca466f1dd13962b5b diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 index e59e2bb11a28..4ac89dcd2690 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5aec1dc1dd014f1ab7b69b43628e264c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 index cabcc0990118..4e17335a271f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r3 index 4ef3d4458810..a0b075ab47d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r4 index 63695cda70d7..c5c1c7833348 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 index 7410aedfe819..e3337a83519d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 index e3d6a42d4adc..eedcbeab9018 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r7 index 9fc026c31030..cffa47ae0258 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cadd0893497e4fb99b4da554244bcb6c diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r8 index 78a6245f8d3d..418f3798507c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7378d4d400437c3e8c06ca9e18825a3b diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-9999 b/metadata/md5-cache/sec-policy/selinux-nagios-9999 index 35fd49a6d085..8244320e4045 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7378d4d400437c3e8c06ca9e18825a3b diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 index 49199cbd2b65..337e1d0f191f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54f7dce55a402f88169654ecb4a4880e diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r6 index 6193a957a594..3a84034493a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54f7dce55a402f88169654ecb4a4880e diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r7 index 20df7cf4b590..6a9ef5f3ed60 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3228d172ce08777563151ea7ef5192c3 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 index 3b20c28b9643..84d237aea3cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3228d172ce08777563151ea7ef5192c3 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 index b0758006332c..7fdddddf4a52 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r3 index 26dc1b883874..ba14980afb1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r4 index 430eeb9a6b36..1301bd7eda24 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 index 9f1c7b9f7090..e08837f65364 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 index 18d7df84f3bc..1b192700222d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r7 index 06ca752ac489..6f05104218b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=799d400994a49326b8ed9ed282789fea diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r8 index ccc2d777ed51..69c1fe408d5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3f5163b496b296ccb0804b80831f10a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 index ab1683fcf41b..7bfdeda2a9c6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3f5163b496b296ccb0804b80831f10a3 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 index 34575b14775a..7d8ccea54383 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4cf3bc30e56d705c6ec3398c64895478 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r6 index a3b1b1f8e74c..b3150552cd06 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4cf3bc30e56d705c6ec3398c64895478 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r7 index 942bcded0973..f9db85764952 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66da79d8748c6db01efce859fddf5a7f diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 index 1e497078ebb7..401a4cdfe4ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66da79d8748c6db01efce859fddf5a7f diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 index bb84ab25565b..ed89bcf04d2f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r3 index 4e3a9be2f417..aa5df9044751 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r4 index f8ee3c1024c6..076c936919c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 index b0b64065bd59..0c8625ca5769 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 index afdb00bf8214..c353af6ca683 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r7 index c14bfcc2a1fd..7865eebbd3f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=576a26a3e237975adf10b4322012c720 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r8 index 83bf46647b30..146a9f568c08 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5fb2acebd81b4a7864da98b2e25c269d diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-9999 b/metadata/md5-cache/sec-policy/selinux-nessus-9999 index ca6c2b22ceb5..2253c11a7c8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5fb2acebd81b4a7864da98b2e25c269d diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 index 3de6135c5756..abc947a051a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5f756c69d99d09c0237187bd080dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r6 index fca450dad219..321698ac9109 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5f756c69d99d09c0237187bd080dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r7 index 673a6b4d34ea..a65d94634366 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2bd170be04a4e368bd88895dcb1ccd90 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 index 0078e4edb152..25e71eb2083a 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2bd170be04a4e368bd88895dcb1ccd90 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 index 5fe9e631c168..5748b9a94be4 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r3 index 06dd790ad7ef..e987bf4fcab8 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r4 index 2b86e6772fee..c711cba2a94a 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 index fff91f69954e..4a2273d1db12 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 index 3911842f4baf..e13f7da9c94a 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r7 index 7a3abe5eee41..4ff1d1506f85 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77122f8e1fe9e1e6b8c9504ee8a2144c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r8 index c33a941e6281..fb53406ffa56 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06ecf5093f3a641058aa2ae492849e42 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 index c015601ef155..b908fc661920 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06ecf5093f3a641058aa2ae492849e42 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 index 89e91bfae763..4dc3a0978ead 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78db92cfe27a655e98000f56952c95d0 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r6 index 2fb999921113..e3ad09146af6 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78db92cfe27a655e98000f56952c95d0 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r7 index c8986b5e8bf5..24a3bdd0bd0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ba6b0da9fca7b290cd31ae5e15e52fbb diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 index 4b3acdd076dc..1dc0cc70e371 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=846534a126883607a81a253a0a46a36e diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 index 3ab7e77e174a..0364911e2e61 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r3 index d0b2dc3f8504..7cf7a5612eb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r4 index e5b0caa1b970..bb10916b1c7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 index aad41997e0a4..4f18fb0fd254 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 index b7e461008a8f..360c82cbdc26 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r7 index 779037b2a079..4270281e1c1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a304ca53a820d2857742939452b4f58 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r8 index f7a555df3a31..fcdf01bf8398 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2c09ef1ef12a202736ac7a68c1bda816 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-9999 b/metadata/md5-cache/sec-policy/selinux-nginx-9999 index b8dbaf8fa0c8..d15aabcfbfac 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2c09ef1ef12a202736ac7a68c1bda816 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 index ce324fcb9628..5508adfdad66 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6760eef52e77720d6e6bfc4276ddc15 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r6 index 624c8de87d20..c6f3b8a94632 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c6760eef52e77720d6e6bfc4276ddc15 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r7 index d2e202a03cea..9180d295bdd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=564a9aabb0124ff3300a1d6e39a9a520 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 index fd59966b7967..fc194bb4170d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=564a9aabb0124ff3300a1d6e39a9a520 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 index 1268899cb3ae..a663b9113bfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r3 index a6571680cb38..1fc40f631248 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r4 index 8543439725aa..3e1a5cf7ed7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 index 074740f154c4..6f7b576ed6e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 index 421cb256efbe..99c3a39ac195 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r7 index d683b346d016..71d9f3b2b90d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d18a5179749c800dde9f5700165de25b diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r8 index 5630fa22eae2..e969965064ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f73f0ff0bf9cf53f360a63fd64ec66cb diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 index 559e5a8e8b7b..3a0bc1ed4aa2 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f73f0ff0bf9cf53f360a63fd64ec66cb diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 index f23fbc9ac0ef..f8eaa98f3d91 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fca52eb1c107f1ce042b125c45e2be2 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r6 index b54f6e0f3a60..b3a2935ab3ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fca52eb1c107f1ce042b125c45e2be2 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r7 index 22a7d2827e00..d5c49243241e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50a6e6750f201a7ea9fbf9ffaa61022 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 index 5b354e45202e..572c4b55172b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50a6e6750f201a7ea9fbf9ffaa61022 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 index 752fcd2712ab..3700028fc9da 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r3 index f2e07bc17836..a1776cadc12b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r4 index bf915ebc67a5..5eeb9632a8fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 index 057f0299aa5a..6ee712a6649f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 index 0d5ef4faee18..7d5e33913563 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r7 index 4d7e2d1ef608..81cfb838dd2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d5e501aa066670d839c2103c4ecaa572 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r8 index 49523732aa70..4bcd11a45bc7 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f9b67ba4accd4c21da88db05bb48fe76 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-9999 b/metadata/md5-cache/sec-policy/selinux-ntop-9999 index a58a6244ad46..c951b429057e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f9b67ba4accd4c21da88db05bb48fe76 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 index becb51f5f80b..0b7a180f379c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=101f59c77e6e6d9fd6390d4b43547473 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r6 index ab72af576488..92e23f061bef 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=101f59c77e6e6d9fd6390d4b43547473 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r7 index a254ca439a47..af801549828d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff6670efa394640e37cdc770df6b46fc diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 index 081e7b53ebe2..b5577eae0468 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff6670efa394640e37cdc770df6b46fc diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 index 4ec64d60ac11..c3052fc1dce4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r3 index e33773fe0312..ea17e340456c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r4 index 7a876d82da85..0ea43bc7e10a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 index 05da7223fd10..8854751d282a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 index 0c4b44fea174..cf29b4bac248 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r7 index d9dd62b44ecf..5f0442146d77 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d94819cca494c608552455961c0db75c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r8 index 079fbb3ded26..f46f6fe2650b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=11dc4cd1a0115ff489c131af9d64b33e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-9999 b/metadata/md5-cache/sec-policy/selinux-ntp-9999 index d6e3c8349ec5..02a275e28fda 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=11dc4cd1a0115ff489c131af9d64b33e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 index f4961de81aaf..f8ee56daa69c 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d715febaadc22718b26e03e85b557e68 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r6 index 1ca89fe8b084..3579e4ce0c43 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d715febaadc22718b26e03e85b557e68 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r7 index da1aeb6656b7..0ef0c0db4c2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6d44c50b463d52b318c5c5203f0ca02 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 index ad019adc9ce4..ee4bf4362304 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abd9b5cb2c4350cb0f8e81579c6614a7 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 index e32f84694607..21118359a0b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r3 index 557e7cd9f702..6b623b6ccd6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r4 index 7e2c1a6cd92f..7195ab8ff7cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 index 48ef61a0e8e4..758b0c1d6206 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 index 29e1da6f5b2f..c811e27fc0ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r7 index cb3d37c0c4c3..5e29808a3b48 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5213619a892d8d41a7f616e980b4ed94 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r8 index a3c1e178f3f6..e463d270942e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06e87c5fc4294005a78aa43d992c1a96 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-9999 b/metadata/md5-cache/sec-policy/selinux-nut-9999 index fd4ef7737cac..a04f55051fe9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06e87c5fc4294005a78aa43d992c1a96 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 index ea1d26c66487..c1aea770800f 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=69677a3e045bb82e0d470c4f1e05cfc7 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r6 index b9b910503380..bcbbd6e268f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=69677a3e045bb82e0d470c4f1e05cfc7 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r7 index 3a83c61fe844..7e3fd0279d0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e7554cca6386f937974fc47f2aac03a diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 index 5d549dc9a382..b80e711118c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e7554cca6386f937974fc47f2aac03a diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 index d661e663c91e..d802794a3184 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r3 index 5b9a61641866..627180fdb07a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r4 index 0fe393c0dc5d..af98e462d7ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 index 0aa372f80fa7..2def32361caa 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 index a960825a3b13..761a2ea85a6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r7 index e8d553c95495..75b6a4216f04 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d463b8c425a71bc5df5ac516503c174 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r8 index 7a219407098a..e503d55eaa7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d32b2da726a1b2a17fe8df4271001b0 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-9999 b/metadata/md5-cache/sec-policy/selinux-nx-9999 index 8205354529e9..f326be218ccd 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d32b2da726a1b2a17fe8df4271001b0 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 index 71bc8dbbecca..305ff47da502 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09c79c144acfaeea2f9afafe2c734b00 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r6 index 16fc4262aa61..446bf721b1f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09c79c144acfaeea2f9afafe2c734b00 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r7 index 682425a3f11c..06ae8df44ef0 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4445bd1c25a2e4f05604e4659e1a9fdf diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 index 0c811221d997..e98ebbff59c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4445bd1c25a2e4f05604e4659e1a9fdf diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 index c6587c827c74..64fbc8103d23 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r3 index 7929c10fe8e9..252ddc5050ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r4 index 05610a998003..9cb4f15cf1ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 index 89b6c4d5a455..282f041040bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 index f783c58cb055..cc6d2cd7f823 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r7 index 0c9b0e9a6e61..2ec17f6732e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6985f403946c1c9bb5e4903c7048b88 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r8 index 144dc2afdec4..ee4b104540df 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a63bf7f0692c54cc20ab9ab2579ed1c0 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 index c36ba1c20408..713d61153b75 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a63bf7f0692c54cc20ab9ab2579ed1c0 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 index da9bfed65494..ef00f5d80ba9 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81506760a6b9b22f76f9467e24a1d80d diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r6 index 7ad493f2cee8..c380a7a0049d 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81506760a6b9b22f76f9467e24a1d80d diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r7 index 870b5e1c156e..817aff83f2aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d873794c0953f83e050471f50624a59 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 index 5f2a365c6a96..0b85cd8ba83f 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7d873794c0953f83e050471f50624a59 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 index 3464b4b11c76..040a6483431e 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r3 index 0aabfd82a014..929022bea70f 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r4 index c6a4bb30c433..649bc80aaab3 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 index ba866ce1323a..f97b85869b2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 index 0118959025f8..59832c591ff3 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r7 index e78d2ec1a88d..2a62cb656038 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa2b7a6e4cf5f85c4bf087b89a45d442 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r8 index bf3767c03834..ff47b6186a3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=18dd5b4a999d81ebc0689e720fb16f91 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-9999 b/metadata/md5-cache/sec-policy/selinux-oident-9999 index 07eb214df038..01ce026ab6d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oident-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=18dd5b4a999d81ebc0689e720fb16f91 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 index 4dd56149177a..fc698ebe5dff 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04691ca40dc0b0791ced0adaba563293 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r6 index 0e6a554c564b..b0ba5f302471 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04691ca40dc0b0791ced0adaba563293 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r7 index ad78d4cda9b7..31064da294b1 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f41404b3161baf67e0d66dae3eaa2e6 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 index 8235b86c86e5..f9d89628be4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f41404b3161baf67e0d66dae3eaa2e6 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 index c2b2523eeb7d..ba062b89ce17 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r3 index e5bf51bd6e2e..10ac439b7e1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r4 index e180de6f6afe..005c2277a23c 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 index 3b6da8af8e3f..acb7db003a09 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 index b75d280138a4..fba756e847fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r7 index 8ef4c8d1bd59..afe6519c72a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=986d70e465906dc15737cbeab0d40e7c diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r8 index 5653711f420c..671b5a98431a 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c9e0d2c33f900c837be72af0bf0e7472 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-9999 b/metadata/md5-cache/sec-policy/selinux-openct-9999 index 358312213807..9984b3eefecc 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c9e0d2c33f900c837be72af0bf0e7472 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 index ec42f4036dae..b408dd3625a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d68af9a99bd5cdf2ac1bc17bcd2f5d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r6 index 85637725a4f1..a5c4b438e3e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2d68af9a99bd5cdf2ac1bc17bcd2f5d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r7 index 03c037fcb463..0d3b096ce107 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42b34b0182cef2b860b35f9da51c7128 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 index ebacb1a03e6e..1e7ee7fc63f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42b34b0182cef2b860b35f9da51c7128 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 index d4189945ba53..1f4e75ec465f 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r3 index 95584157bbc7..ac68dc84a313 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r4 index 8d63f1435f8a..a66697f3ed01 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 index c8d3528534a0..79e5a55ee013 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 index 84d04d993383..26c6f841ad52 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r7 index b1f567a875e4..14958b1c8b47 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d9f5453beacaded94372b07ebe77fe12 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r8 index 98ba96e90f4c..ab797d9b29d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c7740b9cb14f19d48ea300b3291ce58 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-9999 b/metadata/md5-cache/sec-policy/selinux-openrc-9999 index a876fa6f1d00..da139f78ebd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c7740b9cb14f19d48ea300b3291ce58 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 index 5a59bb6499c4..249df1370527 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94810f8561dc397b477607f60a34ae3d diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r6 index 7644bfbb892b..71e44cb283db 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94810f8561dc397b477607f60a34ae3d diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r7 index bb33fdeb69ec..c7e15a5f29c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2aefabf198d2581337a52647df4c8687 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 index c548896b5c4e..9187aaf091a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2aefabf198d2581337a52647df4c8687 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 index 43e32d5d6cb5..b070ab4d007e 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r3 index 90099e0e38bd..827c72c9737a 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r4 index 8ac59c98b6ab..6f8aa13d73ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 index a46359549af3..f9b34e2ed989 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 index 195aff1673d8..3e20c6d11516 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r7 index 4c9becf7c392..ab9168f4df91 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=972b1039a64f04083697b6ca137bb09e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r8 index e453be841cca..54a707b0d3e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7cde9ec8d002d99349f6a62de7df1469 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 index 17f8abd558c0..e753344b7f2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7cde9ec8d002d99349f6a62de7df1469 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 index 7be526959039..a4c8cfe8129f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=824a042a9b546c80ac931eea80a3e68a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r6 index c3066a9dbad2..8bc199e0f24f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=824a042a9b546c80ac931eea80a3e68a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r7 index da5724280814..1e2ba681b867 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1fa2c921890f83e956536bf62ff27157 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 index ad9886784d53..b3a184654c77 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1706b826b3773c17de0c410e622888cc diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 index f54e0f0d54b7..b250122c5d5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r3 index f1887f3d1800..ef5b682b6ca3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r4 index b3f7c6c45264..de78827d6a90 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 index 14e24d5c5898..6997a66c5c66 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 index 7efdcf95b734..d4c027e4815a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r7 index 46cea28a9e8d..1001b92db02f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2256c3c7937ee7afc98604cb62c7b23e diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r8 index 2aa0c33eee27..aaf228fbd137 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d95ca789f2087479f8ec1f4fea598b1d diff --git a/metadata/md5-cache/sec-policy/selinux-pan-9999 b/metadata/md5-cache/sec-policy/selinux-pan-9999 index ae2fb51be804..d900a8d3f751 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pan-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d95ca789f2087479f8ec1f4fea598b1d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 index cd67f68f74e2..0047605e819c 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=894995972cc0e95a2d794b7d493470ea diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r6 index 7f75d2c69999..5396f5830aac 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=894995972cc0e95a2d794b7d493470ea diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r7 index 4aa214a6ea9c..91090c047109 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=404276429455ece6749be01a5cfc1f8c diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 index 4c76c386e799..782741a31913 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=404276429455ece6749be01a5cfc1f8c diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 index 578feecfb0fa..20a85a42a8e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r3 index feaf3a776a40..b29a71d6d4ed 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r4 index 3f51aaef8dd1..0f4ef35ce9f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 index ac76b7898af9..536075fd3e92 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 index 91e364b0f564..49dca415214e 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r7 index b718d7bef2f5..231dc94a5989 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ec2adae032667dfc784ce3f81d94ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r8 index d89112561d24..5c74ac8b3be7 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ccbdd2f44c817fd7ca4deb95afc3d89 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 index eb1f448b5e04..54fa5f894d64 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ccbdd2f44c817fd7ca4deb95afc3d89 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 index bd6967e9dd49..1ab1d6be8ddc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=232eb69269bd9c3f0edaf14fd6070470 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r6 index fd72634799b5..cdb4c7c6d6d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=232eb69269bd9c3f0edaf14fd6070470 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r7 index 408c70e26fca..d088423a0517 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bee2aebd65ee2e90790a83e6b0afba5 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 index 56c810833814..bbbb20a76511 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bee2aebd65ee2e90790a83e6b0afba5 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 index c999058fd844..9f1fb81feb1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r3 index 440d2cceb832..758752390047 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r4 index a661853c1559..3c95e41de874 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 index 9f3764c2204a..10e3d15bde9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 index f200395b7723..3256f2c22af0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r7 index 9406a756eede..93170759abc5 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=27419708b031183f430c72b83e245632 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r8 index 10af12dc1e5a..1bacc6e5649a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c4f6ca55ba6fbd86f4031c857996bfe diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 index c3df65949b17..16e2c6f59343 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c4f6ca55ba6fbd86f4031c857996bfe diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 index 14c78d84ed62..1cc9d5a649aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13dd13c32f0ef585abe3f99894a76b9f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r6 index 2631d5321f41..888b995146a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13dd13c32f0ef585abe3f99894a76b9f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r7 index 1807f5006d05..e358f5083b84 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c872a7915ad7aa2647e876837f4d1f86 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 index e670fcbed30f..96fa233ba11f 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c872a7915ad7aa2647e876837f4d1f86 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 index 2dd74b92df42..e329f243d48b 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r3 index 99d46b88770a..d6ba42cf9063 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r4 index 54257d2f0fad..acca37386623 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 index 897b560b75ea..baff68e88d10 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 index 40f87160cd54..681ea09f219d 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r7 index d418cc740486..66427ec37a10 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=925ffd9e4259647228e6128ff2f6a62c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r8 index c5c1f983acc6..32b4ce545fb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=598657b0055823c5503beff02ad922db diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-9999 b/metadata/md5-cache/sec-policy/selinux-perdition-9999 index cae94fd5c8b8..6daeb78fc400 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-9999 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=598657b0055823c5503beff02ad922db diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 index ee9684a9d2d1..51026019cc21 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=616ac91edea1e2d4e84914b6e070b529 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r6 index 96ad844c483b..d33be538067f 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=616ac91edea1e2d4e84914b6e070b529 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r7 index 1140a16a93af..f55d920ab7c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00d531b9813acf2933186757b9c5f997 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 index a36e9c8af7be..662206376084 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94a710e4f6de29ca4559542a7906d621 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 index 78c16f6ccadf..742b8e71ae4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r3 index bd2146502d7a..05f42d5d96ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r4 index 058b298647a9..b23c02d242c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 index 6aaccddeaae8..4bda4e11cb1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 index b0864a468196..563d016b63cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r7 index f08ddb69233b..771f0f28fea6 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=333f4185ce6406a379ed52fa4e34d6f8 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r8 index a73d05958c63..9864ebd10f3c 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d84c344ee87cc35d802cee31b995be10 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 index e6549d04c2d9..919f8e79d2b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d84c344ee87cc35d802cee31b995be10 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 index 3cd0c5796976..0bb793003f0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78ca9a2cb3e93853ec8905232bf060d7 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r6 index 757392f4bdb2..2de52cb998f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78ca9a2cb3e93853ec8905232bf060d7 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r7 index 00c363665a4b..2e69b6bc7abd 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fd25d2d638fd4d8ddc7d4560b419c73 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 index bb46bbb097cc..17f9967412f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0fd25d2d638fd4d8ddc7d4560b419c73 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 index 757c758ab252..bbd4eac7c7c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r3 index f295e19ae99f..e02be783da2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r4 index 94259c5cd9c7..91b2581542d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 index 53a3f65e109d..d9cd0dc04afe 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 index d945bd0d7799..df0ded8e9eb7 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r7 index 36c6d8feeb70..98fa8f14c861 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0dc368aff0b1963a0229f3399b57fa44 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r8 index 19b1c879c6a3..8447cb18d931 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d9a41351fd8c33edc25246815f91d34 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 index 29726d34ea55..8574ed1db2ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d9a41351fd8c33edc25246815f91d34 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 index 19b7d7356722..d101c5856cb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1e3e511357ed6c4d96d6626b209e3112 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r6 index 0d93f583c0ed..79ea5dc4d36b 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1e3e511357ed6c4d96d6626b209e3112 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r7 index d7ae788b1624..4f37e9b22010 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038ba407e9052a31560c869b24828bbf diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 index 69c78a62cd0d..2b073c05edce 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=038ba407e9052a31560c869b24828bbf diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 index 2e94eff37e40..d94d7348efd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r3 index 17e0d7fd13e9..8c308ff49f56 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r4 index 11c86db1d0dc..08d0df960f71 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 index 85b487738ab5..9ec5872ca4b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 index 22eb67fa3e52..d3a716f1ab0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r7 index 777922e704e2..573f1fd2c8cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=117f0ea264078296a8c39927f45b429c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r8 index b78a669dc8e4..b079447ce200 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=777c72697ddbf608b679b0cdcd0b5214 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 index 7cef0e53415b..f15384a28bf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=777c72697ddbf608b679b0cdcd0b5214 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 index cda11591db6b..af106f45427e 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=12714c54a8d30acfa58f75c91c8056b4 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r6 index 3259783e5a88..b791aa052139 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=12714c54a8d30acfa58f75c91c8056b4 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r7 index 58df840e23b0..bb5ff5a8f054 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c1a77162e19239da3c2f9341260e6cc diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 index 437259239e75..36869feff3e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c1a77162e19239da3c2f9341260e6cc diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 index c81f2a7931a1..5a5fa6c1bc38 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r3 index 39821d3f70d8..fb936a190840 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r4 index 03dd281e93d7..5bc24add9d3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 index 671510c9bd0b..2d51e64e95f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 index 5f4a0ae86bf6..ead8269e7961 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r7 index 00c5a089978f..f5b2ead70456 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c0b86ea9f067d70411de83cf17536c22 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r8 index 176f1baea7c5..8aaec5d3bd04 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6ffb397b02ef539071c4b95c76d2e4e7 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-9999 b/metadata/md5-cache/sec-policy/selinux-policykit-9999 index 667e48d2dc9a..0b94e0c5d7ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6ffb397b02ef539071c4b95c76d2e4e7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 index e788db6df094..145b86b56fde 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4cfe988eccbf0359e1d96adebabef141 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r6 index 7699f8838555..34c0b634c138 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4cfe988eccbf0359e1d96adebabef141 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r7 index 2ad4b890406b..28e37baf7263 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d532421552f984bea072863247a40f45 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 index c59d6390c587..34f5c5cbe555 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d532421552f984bea072863247a40f45 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 index 666619421a16..f8fc568236f7 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r3 index 6382c63f2e26..8e7fc99f5348 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r4 index d86315980461..f1df29bd0ff7 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 index ae6447ce0505..a375870bb0eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 index bd20773c0859..5bd7fc7414cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r7 index f6887b627949..cdaebd7f20e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4de490a4b972f19bbc8eeae98425ad6f diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r8 index efdb6873724a..f2788859ae70 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29aa32ab08d6592e7ea680283fa6112d diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-9999 b/metadata/md5-cache/sec-policy/selinux-portmap-9999 index 7c5332878714..88d7ef407036 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=29aa32ab08d6592e7ea680283fa6112d diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 index af05cad2270e..df84ab76e38d 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a4ec31b8486d66c617f130a0ffa8191 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r6 index e7a52c84237c..553f92e7ffe7 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2a4ec31b8486d66c617f130a0ffa8191 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r7 index 067cf7f1669c..a615a56b491c 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9f72c82d4c600e5eec791f7c13297f73 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 index 209a4a2d23d2..88eded51e711 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9f72c82d4c600e5eec791f7c13297f73 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 index bcc40ea2ace2..d72f9a47edad 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r3 index 8087e3b2b26c..d6c2af991aa9 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r4 index 872bdcfcefd2..9c62c54a5dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 index c809dec71ff2..bfadda4c544c 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 index 6298b596c69d..ea616400ffd0 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r7 index f6b83f9332a4..fcf1985d309d 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=97d17d830712ae7b1214345e17d8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r8 index 495eee79ab5d..70484d943306 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f03a01d7c5ea13b3ade6e84789548a13 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-9999 b/metadata/md5-cache/sec-policy/selinux-postfix-9999 index d41261cad5da..4ef9c26ee795 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f03a01d7c5ea13b3ade6e84789548a13 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 index 061fba484e49..b55a08b1dae3 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d125d7aafcf283c47989ea3c78cbe8cd diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r6 index b4110a9cc389..4658f626b45c 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d125d7aafcf283c47989ea3c78cbe8cd diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r7 index 0e3df3b00918..d7955056a86f 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9cfffa2df21e5cc418121f7c0213d5f1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 index a69cbb4d6fa3..fde80ed501e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9cfffa2df21e5cc418121f7c0213d5f1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 index efdc8686a4d8..af6cd531b82f 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r3 index f9c1ec02aaa2..b419ca887c5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r4 index afbc64cb4717..1e6e9057faf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 index f884e52f77eb..ba00afe1cbc8 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 index ae47aae5cfc7..b77d5a5c324a 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r7 index c7120c997ea9..f8cdf75d350d 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec98829d0774af652c173158e2b0a06a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r8 index 3b13670c733c..e426b3eb69eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1ba5fa7a4dbdf173a8e4e2a252cc247a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 index 11f0f3488a4c..9221d114368c 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1ba5fa7a4dbdf173a8e4e2a252cc247a diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 index 041ad16fc511..52e432acc78a 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=19a58b8f74bf5ee8d46017cb5085cf6f diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r6 index 66a182a1e34e..5e80389a7484 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=19a58b8f74bf5ee8d46017cb5085cf6f diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r7 index 356afc719b0d..5d919070772f 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aea90975c5a6f98e31f873d9a61283f5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 index cc8a6919866e..68bfff15de07 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aea90975c5a6f98e31f873d9a61283f5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 index 5dd07b0817a4..dc34c25f9d54 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r3 index 674e83a89a86..24b6e6823e76 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r4 index 68a1456be2f1..13b6ed7845c2 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 index 8a3e9ea44825..49e1681f2eae 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 index 8b1974bbfe58..e94b393ff922 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r7 index e1dc325732a7..fd654ca3c460 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=92c0f97a74b8c693a334e987a69df223 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r8 index 12c6541a7efa..8df90e947df8 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b57cf55e81a97dd853a296be1efd0ca9 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 index ccae33c78157..7de38f1f9b98 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b57cf55e81a97dd853a296be1efd0ca9 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 index 812740cfd372..6e55c52d11ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2dbe537c3c0043b59f220213b32cfee2 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r6 index 611e69d408f6..01b958c91dab 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2dbe537c3c0043b59f220213b32cfee2 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r7 index a7b34dfe1d02..9420c267c2cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=915c50c7715b5132dcd0623fd1e0fa7c diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 index 79707d889fdb..c4e3f981863d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=915c50c7715b5132dcd0623fd1e0fa7c diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 index 8c20c996c2ed..202fb6349c87 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r3 index abebdf6abcd2..4623b006f95c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r4 index 194a10522e34..c5bb68e170ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 index 0cce19fd6d39..b3d382be256f 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 index d27ad072e99b..13bd2aa07e42 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r7 index 4ee689a55a22..f1f0f9d059b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d3ecf5e90382419bc5fd9eb62acae7cf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r8 index a3c19c1eea3f..056e7a03e033 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a1c404351d9f096be10f6f03e39e166f diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-9999 b/metadata/md5-cache/sec-policy/selinux-ppp-9999 index f4ed63bd26bc..e4befc9a1248 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a1c404351d9f096be10f6f03e39e166f diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 index 1c56b3d14ad8..3a3569a033c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=85cd0bbf8e1bc00a5df0bcfda243d144 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r6 index 8c50965681e7..a9f6458c3de2 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=85cd0bbf8e1bc00a5df0bcfda243d144 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r7 index 01242f78e75e..4d4adce35818 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=694ceb7cc04b817a6e3b033fe556d45a diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 index b2d202e00fd6..9c89c58a7f70 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=694ceb7cc04b817a6e3b033fe556d45a diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 index 60270515c770..072dac529f17 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r3 index cbb54909c264..c8fb082ad15a 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r4 index 271b340ba1a1..ff378bfe5674 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 index aa5faa00639e..639d9f793323 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 index db368fd5bf93..e6c49cd2db45 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r7 index cf817f0fe8e2..a2ed30862a96 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=132b49072f9a4a2894ee6c7886ef6d7b diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r8 index 532adb0f7db8..fbb59c13b894 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f56c717ad2acbfbc317d2ad7d2489168 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-9999 b/metadata/md5-cache/sec-policy/selinux-prelink-9999 index 32207d2d784d..cc9326df874e 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f56c717ad2acbfbc317d2ad7d2489168 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 index c50d6b0c8150..974928e56b47 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=531dbad86dd230565817e3a586ced2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r6 index 2e190e6b82e7..76a66f101ee5 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=531dbad86dd230565817e3a586ced2b0 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r7 index e6d461602d2e..d4354f404dea 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eb2888e9fee0c7b0b057720efce304a0 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 index 7af517a55b56..87f060c92bec 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f6b26c31b58f56eb644f4cf912aad05 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 index 2898983a8bc8..6f4959b3a619 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r3 index 4a0ca79e7fd8..c47aa5972e58 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r4 index 130ec74c2671..42cfb957c965 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 index 541b442f8eba..314976101699 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 index 8d80a1ea58ff..da22ef4ef6d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r7 index 85d96e83fcb0..8d5ef82966c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=06227d5c0ca640f6bb13eed135d747e5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r8 index 76a9e21750f9..d50bf7d29c94 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b30092396e4715f9554d5c93897afd77 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-9999 b/metadata/md5-cache/sec-policy/selinux-prelude-9999 index dad96704cd41..61295434f7c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b30092396e4715f9554d5c93897afd77 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 index 8cdb54add826..638fa9b8028b 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=398e47db58d93d4c577fb8abcb880e3a diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r6 index 53727794292b..6a6c8173fe59 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=398e47db58d93d4c577fb8abcb880e3a diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r7 index 71a14800bf42..97c0330c993c 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b2174712add94d5ef7303d487e5ae8da diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 index a2b50ef37de2..d64527d32ba2 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b2174712add94d5ef7303d487e5ae8da diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 index a36664db2d23..10ab7c43e1bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r3 index e118f682f65d..9e480048878e 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r4 index d7e17f410543..6b1e863205bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 index 701345e3eba8..fd47016820c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 index ee4c13d58038..72b4f3e57906 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r7 index 0b240a92fbe6..5b1e9dc5f7b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=82aa7fb51267283ddf88257a27cf7492 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r8 index 393e3886f71c..775f4f9fcb40 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e56b26bff8531838b68c0f4ab435ea81 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 index 5edeb80d229d..626f247e02a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e56b26bff8531838b68c0f4ab435ea81 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 index 00381ec7295e..271edeead0a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ba421e75691c8bef55324a7ea3014ffb diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r6 index f9bcf3661112..d2aa6f46d7a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ba421e75691c8bef55324a7ea3014ffb diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r7 index cc59d327e9fa..e26f4514aac5 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1c3adf9cab7bbc6af05bfde6d1528c3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 index 079b98a3135a..9f6821363101 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f1c3adf9cab7bbc6af05bfde6d1528c3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 index f2aa07d2bb6d..c9ed69af20b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r3 index 75239e6f3c4a..f42214c1848b 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r4 index a98344b56ca8..95fccc6ebd0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 index ef9b073c674e..b7658d750903 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 index f13e008ba019..a0356decf857 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r7 index 762da79e4e9a..707c34137264 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9be6d32442f8ecf140abd0f3221f6fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r8 index a8cdde280105..292347b0fd53 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5e60e70e132e82df3ec9960aabd2323 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-9999 b/metadata/md5-cache/sec-policy/selinux-procmail-9999 index 4d2db904a900..7e7b19fa3bf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5e60e70e132e82df3ec9960aabd2323 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 index ac315f097c7f..af1b7cd23624 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce29dc123fa0614a9035ba76a4009984 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r6 index 107ecf065895..a87e44086d82 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce29dc123fa0614a9035ba76a4009984 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r7 index 66dad736ec87..55dd1bc5b7dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a9f724e7dc9e5632d0f72c2fe561840 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 index 136034e05a93..b30991cd1838 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a9f724e7dc9e5632d0f72c2fe561840 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 index 5e44878351dc..94343f672ae8 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r3 index 6d2ad3e09a12..6d1f076c8352 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r4 index a2298e6b5c4c..ba20a4f61867 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 index 3c09e3348c0b..170ae8e9c899 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 index 4b6516153b3a..a56389c7a086 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r7 index 91167605e270..1cfcf6309b1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51d430f241d0c98c59318ba4ef3e7bff diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r8 index ccaf4fbb4a9a..311eb09c3a1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abeff86333f23e839f32bf9a4436339b diff --git a/metadata/md5-cache/sec-policy/selinux-psad-9999 b/metadata/md5-cache/sec-policy/selinux-psad-9999 index 094de957a730..58b06164fa34 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-9999 +++ b/metadata/md5-cache/sec-policy/selinux-psad-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abeff86333f23e839f32bf9a4436339b diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 index 794145bcf4a3..dcaf79f9ea9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd90ef4d81c8cba934d8d6dc1e623d98 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r6 index 8f63b74137dd..6247e999dea0 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bd90ef4d81c8cba934d8d6dc1e623d98 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r7 index a3fc4acd652f..d46717add4a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bf53fc563e211668a75b9aa305596e5f diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 index fe8c087904ae..eb3b6b04b095 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bf53fc563e211668a75b9aa305596e5f diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 index 9990d23b23f5..724d1b0476da 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r3 index f500717a332f..1a244444e42c 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r4 index 50899a7d6362..6a228231ee65 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 index 676095fb3c09..0cf9a3802f82 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 index e85fa245a073..0d2e3e0cd1fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r7 index a6b8b61f70f9..e57ef5e793fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9686be557772cfb6e1f6282a47734971 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r8 index 16961c0c6d6a..188d86e57601 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d6a8c6f8f1da4839467cba750938265 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 index e5fba2e7381d..3a54db4f3a6f 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d6a8c6f8f1da4839467cba750938265 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 index 6b5279ce1b7c..940ea201c98f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3321347b353a1bb4c7131662d0fb2831 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r6 index 6f5e1d4eca54..2c45d74ffea4 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3321347b353a1bb4c7131662d0fb2831 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r7 index 584106483a90..c10630d7cb62 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b93842edb822db27ecc8267f310060c5 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 index 9d1d7959d514..4d55ca9286f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b93842edb822db27ecc8267f310060c5 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 index d4c47bae75a4..8f5782e2c592 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r3 index 20571eed27c6..986398619aa1 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r4 index 9bf8adc95d93..fb7b2c2c62ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 index a3e32b338de0..86e33573b4ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 index 6fed42762dd1..095f0d717659 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r7 index 32d30103bb39..b37a0a354367 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=abcf37ae2f8a5f25f02285ffb265257b diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r8 index 2598c1d0d6cb..3c1eb4cf7f71 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e34904e641ef297c8b6932941aeb2999 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 index 8063ede582de..0acf940f2d7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e34904e641ef297c8b6932941aeb2999 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 index ec0acc464e75..321764a03f32 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=348006f5359251d193e26e1eb6ebb18a diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r6 index 78163881889c..f8ae72bf3382 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=348006f5359251d193e26e1eb6ebb18a diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r7 index 0b71acdccb69..cb74045ebab4 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8395a271cfc667cdefab58e5697c8d85 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 index 94fb6a967ebf..d49a48d00685 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8395a271cfc667cdefab58e5697c8d85 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 index fcea847a6b50..4623b702ccb8 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r3 index aa285838fc8d..db9898aed836 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r4 index 7b5b4d3c04fb..ec337fe6225d 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 index 79995dc4fcba..b743285c2983 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 index 6c59f91eebfe..b930c1d60b8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r7 index 8feb61aaec5c..7f9833ca845a 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec87480fe83b0fbaa21cb200f63587e5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r8 index 7c329401049e..2908d0bc32f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7a35ac29e9e5f5584d28697a9e7d7f diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-9999 b/metadata/md5-cache/sec-policy/selinux-puppet-9999 index 57f2857b3615..99bc72443dde 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4f7a35ac29e9e5f5584d28697a9e7d7f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 index 24f8e6968842..c7aea7326e22 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=20d1725c65635dc0c4a04b09d67d397d diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r6 index b6ee1d054fd8..d701ff09238a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=20d1725c65635dc0c4a04b09d67d397d diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r7 index aabe92086e33..ab8f7d4a4c9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b06ab8d302a776211eb2f8db50f39112 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 index 02e131d8c987..9987c57994a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b06ab8d302a776211eb2f8db50f39112 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 index 812526cebefe..3a0e93068d8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r3 index 0caea12f7392..0e8e23434fd4 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r4 index 537b1deaddf3..218e116849e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 index e36328bc3f86..f0ccb87605bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 index 71665a71e025..041f85bcdc4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r7 index 02cb8defadd5..95c346809471 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60e9a5a8da327e17ef2be0e7925c6e3f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r8 index 7c819b304209..891efaeee5fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=495e34b82acae3727ea37571a0e218b2 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 index 231877f053ce..b94aff55acb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=495e34b82acae3727ea37571a0e218b2 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 index b06986fe1c72..ce09ea54cf07 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6607422faaa9f1edfd3cb7a24660738 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r6 index 1e26ea4fc205..1d58b3e84bd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b6607422faaa9f1edfd3cb7a24660738 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r7 index 82bb88c438d5..5dea9420715e 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=24cd48ca66d9e083d2fceaf9de4763c4 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 index 9c2800d1de8c..37b906b6fc37 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=24cd48ca66d9e083d2fceaf9de4763c4 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 index 78cb1b6b6134..4b6013ac99aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r3 index 09820ddd4f85..3fa30f1ba599 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r4 index c50f9a5b5ae5..7b2e855a6fc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 index 444760670a4a..e66ba5b885bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 index c003154613e7..0656688d6d4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r7 index 636a9c0bb977..d251fd45a746 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65cc4c6a2d93a84bf76e17ec90346934 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r8 index 098e056d06ff..a3d023d024fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78500680d748c3c0dce909be17744c35 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 index 40b9f8936f21..a4ac539aa037 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78500680d748c3c0dce909be17744c35 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 index a08ffb4a8064..56cfad38c785 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=630275528c1f1ca2961fec92f0971544 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r6 index bf16421aba8d..cd9f2f52abe9 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=630275528c1f1ca2961fec92f0971544 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r7 index 0b8ed8d37fe8..faa56103484c 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7ba5efee13b7f0fce31a6b51e24e3c58 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 index 8df462804cb8..937439b9a791 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fb01f52407330585000aebb638f6e328 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 index 792f0ae14b9b..bbb6d1f36e1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r3 index 9e8d208c2973..5f14e11af0b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r4 index ae3f5b40a51b..81ea7d42b483 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 index cc4dca0651d6..afbda6e636c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 index 14f96dba3238..3da1d23a6a50 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r7 index b728995dc9f5..986fa8bebc42 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f8cef0899a00408e2885e90802a522b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r8 index 8c096ec33e64..b690a3bf0189 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b1be81e15475417aa07f106610341316 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-9999 b/metadata/md5-cache/sec-policy/selinux-qemu-9999 index 70eb67272736..6a05cfef9b88 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b1be81e15475417aa07f106610341316 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 index 6abb85a4bc60..563a1fda7caf 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94bf28faf8b8f45cf37365929c29ad97 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r6 index d844ff29ac36..0857683baea5 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=94bf28faf8b8f45cf37365929c29ad97 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r7 index ccb212eba7b5..e6755d72e763 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=927e1aaf29a35ed9fab3242bb1e9f2e1 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 index 030349c8b06b..245cd81b2de7 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=927e1aaf29a35ed9fab3242bb1e9f2e1 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 index 4efac0761035..4dca881f08fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r3 index 6944e79c1f38..f44b8850ce92 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r4 index 70a42e8c528b..b6709ea85a59 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 index bfe66d6898f6..708953a19575 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 index 40e662849487..e9e0debcabec 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r7 index 096fd5c116fa..08b9eb2a0692 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=593272007858da98966c43d46deb9d9a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r8 index 79081cd788f7..699f25836880 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d7625ab0440abcd3a6c5a2a949c5166 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-9999 b/metadata/md5-cache/sec-policy/selinux-qmail-9999 index a5ae2eafe889..9987f630508e 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d7625ab0440abcd3a6c5a2a949c5166 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 index 879ea0aba7ff..e1727b8a1bfe 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8eb65529d95e40dbe9480909278ea72e diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r6 index 052b630df1ff..c1f2565955cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8eb65529d95e40dbe9480909278ea72e diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r7 index d1177e0aaec5..73d45a16a2d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bce0fe50e0199c31ac643b3c9df01b3a diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 index 895936704f73..afe0fbd7f420 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bce0fe50e0199c31ac643b3c9df01b3a diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 index c18217c1c122..8ec8f5a5edba 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r3 index 6374a8cdf1f9..e8222b1a5c66 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r4 index 7e038654b5b3..805034fc0041 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 index 60fca46b8bc8..31dc4b80cec6 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 index 959aa053fb08..a5c845bcf961 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r7 index 13efcdd10221..a5ea3f838f52 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfc18681aee3a1548c40de1f4be8f435 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r8 index e1859c78d8d8..d5ce61120f0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4d59fe9f8fcaa1e21f4c7b5fe958404 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-9999 b/metadata/md5-cache/sec-policy/selinux-quota-9999 index 424589826b7d..38ea3feae0f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-9999 +++ b/metadata/md5-cache/sec-policy/selinux-quota-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f4d59fe9f8fcaa1e21f4c7b5fe958404 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 index 9da06d9069d7..e2bf6ca7cf46 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebeec98a99b43636515ac9bfce71f5d8 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r6 index baa06a52b21b..ddab548d689d 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebeec98a99b43636515ac9bfce71f5d8 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r7 index 920bef6a8bd9..faf1128d75d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=715f4a786d21120abc7807e033f24440 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 index 5c65502a8407..c4ff43808a8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=715f4a786d21120abc7807e033f24440 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 index fcf89d91c710..f95aafd20c17 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r3 index 2ba31e6f0673..dbe0f82e2399 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r4 index 81bb223a7b95..e0f9c9356846 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 index 6c49f5f5f44f..e640a01a76c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 index bcbc5fe8bcb7..c39f6039a300 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r7 index 9703e4abf4ca..906b1f2edce2 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=66cd8a213ac6a7db400fbec249dd3af5 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r8 index 6672b4acad75..0b28fa817a57 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65d9266ebc78d511b1bebb3c233f3569 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-9999 b/metadata/md5-cache/sec-policy/selinux-radius-9999 index 771645ec77b2..5ade75f452a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radius-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=65d9266ebc78d511b1bebb3c233f3569 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 index 933dde80c501..475bc98f06b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b0bd65f11fb7ef4ef13d4878a5baeb1 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r6 index 70ae1fefcfeb..a5a38d435f0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b0bd65f11fb7ef4ef13d4878a5baeb1 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r7 index 4bde7af357a6..1fb669d93bb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dad5018f70f59395d010e96ae8541fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 index 3bda309a81b6..4b78ac38eea7 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dad5018f70f59395d010e96ae8541fc7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 index a1e2b47a8336..2fc8c696f26d 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r3 index 5d235d9b904d..e605972ffa13 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r4 index 28d6bc51c28a..254ed24b029f 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 index 3ee35daac38a..a28b0ff552ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 index bb341a925c16..70933b373256 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r7 index 50ab8bd2fbcf..64240727f362 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=04dad76b8a7a2529f3fd53c3714ac4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r8 index 2cffbcd2596e..a00fe8c0aa59 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a08f931a95a111aea83a2b940c73f282 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-9999 b/metadata/md5-cache/sec-policy/selinux-radvd-9999 index c7fec4e4d562..d46ca8acc93e 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a08f931a95a111aea83a2b940c73f282 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 index 3bdf43964560..24a98613cf06 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=baf730a2fced4e071769b1a88ea5c0b6 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r6 index 8c1047d923f5..0dd191af69b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=baf730a2fced4e071769b1a88ea5c0b6 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r7 index adf0562acdc3..14d3a18a654e 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f11ab426adea46b5a881be8075de46b diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 index d1721f40fece..46c7f8e6cf2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f11ab426adea46b5a881be8075de46b diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 index 1e7ac4af933f..bcbacbf735fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r3 index 840591a8b2a4..6c8ccdca60e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r4 index 1d3bcc0d7d64..6e850a0b4689 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 index 899f9c02f02a..d02c4fca986c 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 index c50e229497d0..c9f004f14faf 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r7 index 7e558c8c644f..2da7821d98e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a3d27920be233224c440aacdccef48e diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r8 index cc0c7fda54f7..84a193eaefbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0c93cf60c7e38159bfe8d6363775d1f5 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-9999 b/metadata/md5-cache/sec-policy/selinux-razor-9999 index 788e52eee4fc..aa93b62296f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-razor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0c93cf60c7e38159bfe8d6363775d1f5 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 index a514f8b45e12..aef13da36f16 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9972ca4fd5a5a25ce10024d324801252 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r6 index 6b1299936899..4e94791ae666 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9972ca4fd5a5a25ce10024d324801252 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r7 index dd95c76c4f9d..157eb2f10455 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d99cf16abf2d3e0c266df4bc2b31c45 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 index 545a646b4c08..7fdeec8725b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d99cf16abf2d3e0c266df4bc2b31c45 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 index 44454911f81f..6752964575ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r3 index d9c8956fb4a8..aff0d2c9428d 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r4 index f0cd9e46104a..2acbf8b1f13f 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 index 3335360315b3..25f591f16c9c 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 index 0f24f1ebb22d..f5542d77847f 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r7 index 56d28ed96067..e0a1fd8e0dfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dbe5c6c65aaf4d66d7329929f95bb74d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r8 index ae93d1b4c1eb..c139599afb05 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa5a9518fe635dfa7852c381640c245e diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 index 6aac119263d2..66f3e1da6f44 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa5a9518fe635dfa7852c381640c245e diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 index 7c98ffdfe0cc..91bf5ee79cae 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d033f85f23a5fc39c5199a12f231da9 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r6 index 65d7c5ca0152..b553b76eb38b 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d033f85f23a5fc39c5199a12f231da9 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r7 index a50506d03cd0..c8be4fd52cc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c08d1454347083b5d041b5267210574 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 index cb09e32861b5..64db12673b26 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c08d1454347083b5d041b5267210574 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 index 6a71ff882687..af6582bee24b 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r3 index 25c596027eab..b4db6e653af5 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r4 index 1b636087280b..ec636b0f11b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 index a10cfe26509c..184a4a73becd 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 index b9ef35b24038..e1e2d0ef8202 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r7 index f987519a9d84..51b901a83e59 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=62d16975d0f4f5c921da8dcb5e747f2f diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r8 index 48c2771ef604..9f83df942714 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c4ee56c2b937d403f3bbcc6dac1840a diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 index 42cb10e93c57..422901fb3680 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c4ee56c2b937d403f3bbcc6dac1840a diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 index 091981c1be77..7e0ed74d6aea 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0857c49e757427c894c38a86c2937181 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r6 index c482dffd84c1..c51d2d69c2d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0857c49e757427c894c38a86c2937181 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r7 index c34d41e43cd6..52ff8f3a33be 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86645c8eb9fab7d86f987fe2a529b0ea diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 index 46966c381d98..30687bf794a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86645c8eb9fab7d86f987fe2a529b0ea diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 index 0db675664e6a..904e064a8118 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r3 index 9f0d98999c28..6ee34c79f9ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r4 index 14b7c4fb60b4..3e743cb084c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 index 9b9e86576d18..4db69cac695f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 index 546f8def533f..1ffa3da7c934 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r7 index f67a5106421e..f5202ca52741 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=22213781611df2ee23617e9ed329e84b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r8 index cd776277d8a2..2c4cc2573846 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9087f21ea9feaa096d0d171f0169ba51 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 index 835e3e653078..e6a028be1a55 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9087f21ea9feaa096d0d171f0169ba51 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 index 00f49bf04148..b4f558f0f14a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c29c90e1fdb6a1236fc5b33b618830b diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r6 index 97c1bd9f11d2..2c4233f5c927 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7c29c90e1fdb6a1236fc5b33b618830b diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r7 index 0e8202ffee76..bbd06c493098 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec9c40837131b33ff89aebc57b1c9c3f diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 index a13c5b208ea6..54e6a2fb9059 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec9c40837131b33ff89aebc57b1c9c3f diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 index a9a2a7682aea..c0a49affcaa3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r3 index 420f8370aaa8..29e1c9cad57d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r4 index 9637b0e728de..a5737083d520 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 index cc67f19a5962..d0b0a23cf26b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 index 6b554f4a2161..d174d9e79ab4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r7 index 1dbf60deeb9e..d97b3805ab17 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=113e747df9bf3ad572bb3e14cc637308 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r8 index 772884bc78fa..657d1a5efc14 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=774c8e672c1ce75cd3a6e7eb106d392b diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-9999 b/metadata/md5-cache/sec-policy/selinux-rngd-9999 index 509856a96106..ffec4f7a5c22 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=774c8e672c1ce75cd3a6e7eb106d392b diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 index 7bfd1fdeb177..0bea0bbc59f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b349a73d695ec47631a95006a2c4393f diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r6 index 04865fad7b46..aa40c08053e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b349a73d695ec47631a95006a2c4393f diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r7 index dd49afb1ee49..10238867dc38 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d43dbf5e73a74add6ddbdcd0e2369a1 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 index 06f8140f361a..5675714bb42f 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4d43dbf5e73a74add6ddbdcd0e2369a1 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 index d7703afed62c..30d570ec2453 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r3 index 01d67791e222..a5894efea218 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r4 index 2e98f17c2222..34cf59b18fa5 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 index d25efaccbc06..05f3d16d3125 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 index 62abb9cf0d5b..e8f44d5b1333 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r7 index 7ddc98c0c9d6..3e42c832855e 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ce9e2d1a1c77240635b3bea04e4f20ee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r8 index 62326ea8f262..13416d5e7ab0 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25359568390812982a2701f430dfda55 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-9999 b/metadata/md5-cache/sec-policy/selinux-roundup-9999 index a05d573897d3..10644923d969 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=25359568390812982a2701f430dfda55 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 index 00cb9c49d474..b662e04fdd44 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=74319c14ae095d142e4de905b7b3ac8c diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r6 index 08779e80e60e..c8d3657b14ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=74319c14ae095d142e4de905b7b3ac8c diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r7 index ed0333a3a2a6..6046f99701c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86bdcdf774cd15524b8ae82d311bef47 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 index 9e4cff749d3e..01e79ea1ab9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86bdcdf774cd15524b8ae82d311bef47 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 index 8e5ce44d92e6..e67a545be1d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r3 index 9bec9ce364bd..1920c5f02d25 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r4 index 5f7a187664cf..ed3bd206e31c 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 index a9978fa76e70..898c661c02d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 index f8bbf677d06b..a3acd2d47af6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r7 index 51eeafc5d596..6aec69d8a3c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=242a8cd70ea2f08ca27c6cca3b9e6ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r8 index 5a70168c8a52..46e8fff54419 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4594715fb41ae03fa4e2427fb4cf10f5 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-9999 b/metadata/md5-cache/sec-policy/selinux-rpc-9999 index 7d39ba05c3f7..8ab1f0f9f937 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4594715fb41ae03fa4e2427fb4cf10f5 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 index efd88a0e56e4..205190b12c96 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=709bf932dda319d0f1104e9d316aac77 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r6 index cc1b1c851e29..3b62db0c6812 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=709bf932dda319d0f1104e9d316aac77 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r7 index bb4971f2ef59..afddb8b2da99 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=70e67109f413f038ada5a52329ed7d9b diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 index 4f735e39cb61..1925c1b8f67f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=70e67109f413f038ada5a52329ed7d9b diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 index 52434327a209..dc02ab93df6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r3 index ae8197e7366a..939aa4d935e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r4 index e7fb78c9e176..25c0f7c60a22 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 index 67113c7bcc41..d46f5e72a3c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 index 596b66586e38..cde98e13a8c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r7 index b272b653407e..0efd1ac75a02 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=81e9e9b122aa23871445d320b9bb73d1 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r8 index d8aa2c6e66bf..631527513aec 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86585340daacf10a39e090f3e1f2cd39 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 index bbfe26d88722..e643c726f746 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86585340daacf10a39e090f3e1f2cd39 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 index 102831d99b60..f6cd1fd7d992 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3f895de1e58e5e9aa1cce9a6621521 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r6 index 77b99ae51560..bdbe17393a90 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc3f895de1e58e5e9aa1cce9a6621521 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r7 index 04a54fd8220a..20b49ca531c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca59adeaf397701304755667cb36ab99 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 index 6d7bcd59acf5..4790fbf9f753 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ca59adeaf397701304755667cb36ab99 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 index 82be9b080bfa..7bade7e9c9c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r3 index 214e2bed357c..314acf39663e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r4 index fb5ac194704e..5be5d46e469a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 index 426f2fc748c7..f291fe190583 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 index 8647aa4208a7..d3f98ef25521 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r7 index f0b8047907da..d7465c63514d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bbf411e341dfa414208b620a56e56679 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r8 index d1b03bbaa73d..bcebffc8f2e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=05ffe647e0fc01eee0a1d4f534fc0f0f diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-9999 b/metadata/md5-cache/sec-policy/selinux-rpm-9999 index a0d92a693abb..d75e5ba1e6a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=05ffe647e0fc01eee0a1d4f534fc0f0f diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 index 3edc043a7b02..ba94b941bd63 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09e530ff3c48dc58c3faca00258980f1 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r6 index a02dbc801114..eaffbdb98878 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09e530ff3c48dc58c3faca00258980f1 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r7 index 6b80a723bcc1..2893530152f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3966cf53dab60369c27a381bca06edd8 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 index 779a6b3e0a2e..4a44b2ecd76f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3966cf53dab60369c27a381bca06edd8 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 index 0d08df1a4373..09de7cffa4ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r3 index 96b4864a0679..6a20e7c9e3fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r4 index ea633de6d684..59f20ef04bd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 index 6f5420115064..6a36c961fdfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 index ad96f371abb8..13848d68ac6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r7 index 9e53970fe8ff..3b339ee9fd20 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cb0713c1029af22c19a6ec0311d3430 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r8 index 07e177eb432f..1f1c7a8c4320 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b4817bf8da4aa92e2f5a0c264d696e5 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-9999 b/metadata/md5-cache/sec-policy/selinux-rssh-9999 index 4ba1af22c3af..17adc31b764e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6b4817bf8da4aa92e2f5a0c264d696e5 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 index 6fca1e4ad790..e88023195076 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d52e17245df2b8d865e5ed22418a14ec diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r6 index 3035a025ae5f..3fbb77b054fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d52e17245df2b8d865e5ed22418a14ec diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r7 index 7662e8b1dc2c..2758bf74cc7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c94b1afe541f47d8fb92d2cb63bb8fda diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 index 2a870b6630bd..7872b39ad1c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d809c77182cdfc253b24f22e41968c43 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 index 3180c8bf7780..b5e11ac38ac8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r3 index 72da18ba269a..d56dc45b325e 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r4 index 625aa16a0b84..d5acec6fd19f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 index f202796d30a0..8bf5a15c6990 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 index 3cbaebf9b557..b96e30c06fb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r7 index 44b4069aaf20..6d971ce664c7 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=68512550a818d47d5fd71b83825edc5d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r8 index 72df3edf3a3c..88b2f3b6d71d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f96c8cd610cf31463f6d0a0ed20f9dc diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 index a6873209416c..721bbb6b3408 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6f96c8cd610cf31463f6d0a0ed20f9dc diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 index c1b02465cbc4..bf231df3e8df 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac66840e461c78f3f442ef0d522ff6af diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r6 index 6592d9abbe13..6cd927d0c84f 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac66840e461c78f3f442ef0d522ff6af diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r7 index 4fec125a60fa..ff5df320bb68 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b1af4212890cafc7f2248d16b05150e diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 index 7340ef04e457..e861b01d3150 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b1af4212890cafc7f2248d16b05150e diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 index 70c11aa85587..0b6694548796 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r3 index 77b0386140b3..79bb691a0b52 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r4 index c73a5b321147..44a3e0d27ab9 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 index bd80cde0f9ae..7d4d37fcd5d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 index 4af635d5065d..d7c1b1983eb3 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r7 index 35057f69e6a8..bff85cb6d915 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dfbdd42b28c3a8bbb422f9cea4ab6590 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r8 index c9bf6089b01e..149176d4b71a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e46a0f7991fc6c4f7319c6227ff69bd3 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 index 37286553d66c..0eac7a9a85f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e46a0f7991fc6c4f7319c6227ff69bd3 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r6 index 0a332e1dbc93..8a4495747661 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=13b56df28eb918ed3faaf9c4622c2b8e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r7 index a88ca6138f3d..a39feaaf4436 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=864f698e66699fc239562af27b6b3627 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 index 0410d243119c..38cdfe510400 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=864f698e66699fc239562af27b6b3627 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 index 3ffea41bf0b5..6cb0bb2b5b66 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r3 index 14168de30c04..62b321c0ea01 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r4 index 9dd4d3be8907..d1cc5e9503bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 index 4c854a9a7488..4f2b70628f51 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 index 1335fe323be4..f9046941ae88 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r7 index 732a7f2c61bb..3b2d04be2cb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5518d9db4880abe9e7abe189e7d4aaf diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r8 index a759835ea7a5..67c50803ad18 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c9719aa10cff72e9abb2eb54fd28601e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-9999 b/metadata/md5-cache/sec-policy/selinux-salt-9999 index e2bba8dbe9c4..eb648c0df1b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-salt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c9719aa10cff72e9abb2eb54fd28601e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 index 7f279ad1c757..cfbe3e312a16 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a88a667843e8658b68936dbe34a213f diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r6 index 6dcf22875823..f3350ca76a10 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9a88a667843e8658b68936dbe34a213f diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r7 index dad44ea35f27..9b49a4d2b926 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58496f11f3e693807e9bb8c9e1b59d9 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 index 613a6616c0e0..554fbae3a630 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f58496f11f3e693807e9bb8c9e1b59d9 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 index 7c8313492511..410723f2fb17 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r3 index 1f2e9fd9abb6..69064659b629 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r4 index 62af858bee52..adac42154bc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 index bb23cdc6b9d8..1afbe467fc35 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 index 6159aa426ced..f72093eb376a 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r7 index d9aad3242fad..694902dc78c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5b4277dda0a4d455eca2fdda86dce9b8 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r8 index 35e0cf541633..2c8976b1ac57 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3db31401b13abf5cd60d091ce55c62ae diff --git a/metadata/md5-cache/sec-policy/selinux-samba-9999 b/metadata/md5-cache/sec-policy/selinux-samba-9999 index 4d97248f1ffd..5f5b8c96b0aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-9999 +++ b/metadata/md5-cache/sec-policy/selinux-samba-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3db31401b13abf5cd60d091ce55c62ae diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 index c970ecd02321..0005da7e50ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ec1df751517f23ae0c25ab29117133a diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r6 index f82ce07ffc27..ccea7647d337 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ec1df751517f23ae0c25ab29117133a diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r7 index d0d013ecb6f0..a1c60f7257f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dff8b7e6afcfd7f2b1eda3aba92daf28 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 index 4beb4980a023..bd6af9060000 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dff8b7e6afcfd7f2b1eda3aba92daf28 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 index bbcc57fc8aa9..9a906c422181 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r3 index ce0608d62823..877adac77a2b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r4 index e62835da5690..044d75535607 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 index 4cb280766b55..71d11a94c41b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 index c08402261a38..3e0cfc36ad1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r7 index 6300ba8c679b..c031fa0c108f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5050683166a9ea76bd1d759474cbf253 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r8 index 9133b25b2b81..c50ccb783820 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0685b78f2be967c9d650a64e32c5511e diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-9999 b/metadata/md5-cache/sec-policy/selinux-sasl-9999 index f96bf5fa871b..1837caacfd2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0685b78f2be967c9d650a64e32c5511e diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 index cf01250d8bb9..3373b8aebd28 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd455c922bb88e4b3eb699065c7e13de diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r6 index d9bc3d6a5485..ae83be153db1 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd455c922bb88e4b3eb699065c7e13de diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r7 index b171b5372a42..87af019d9d6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=555422318425f04b2646f4ddc7c3a232 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 index 52aebfec7d84..fe12a41abeda 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=555422318425f04b2646f4ddc7c3a232 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 index cf9d7cd7e113..e1313b185bc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r3 index 6dd1764304b8..85e8b8781c11 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r4 index 14e2ab30b50e..71f8b6076e73 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 index 2850655f1cac..0593bdddd6ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 index 3212dc777154..e8501a9f89d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r7 index 7b9d5dd3da2f..8262b3827f35 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5bb1ccf4513331b1ff12856c1bd9e2b diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r8 index 6fd090d100bd..497ab981a99f 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=479aaf056a8fe6a7b3778df6d5e325fc diff --git a/metadata/md5-cache/sec-policy/selinux-screen-9999 b/metadata/md5-cache/sec-policy/selinux-screen-9999 index 27b9f2bde4e0..b1c6d77ddc0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-screen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=479aaf056a8fe6a7b3778df6d5e325fc diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 index eca3c3811ee2..c158deccbe5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bcc465a6a691bdb9f1fda378fc282ba diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r6 index e570a06cdbff..b2483504d170 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bcc465a6a691bdb9f1fda378fc282ba diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r7 index 06d148c9ac79..018fe4551415 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb4adffc9a6d73d1fd30075b90cec51e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 index 449b8e2546ca..d02552ab354e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bb4adffc9a6d73d1fd30075b90cec51e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 index 97b3842764be..6850a02dd3df 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r3 index e589b2b5cd2d..b4fdf258ff0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r4 index afaecb5c6161..36291a5b0758 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 index a334b3b2e9b3..1c6e856f086a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 index 23825fcf2322..2940af2460ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r7 index f69e1fefed4d..f8809c2cc1f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bfed6d0fe2c6d01adba0e8f60e069fb diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r8 index bbb1b93f51c8..135b1e062dd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=862d4e599bb39ee08864f373137fa722 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 index 1233d38fd9e3..7fd75ad77ecf 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=862d4e599bb39ee08864f373137fa722 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 index caf848cdd69f..74e58d170a75 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8204f66d6df6a80cdd42e6af6c314e5f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r6 index e4b55f7b5045..6c769e7a992a 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8204f66d6df6a80cdd42e6af6c314e5f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r7 index db775b7eb0b2..cd40d28f44cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5aad7ffe5e2a308bc75e5dc0d1206f29 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 index 21b69379a071..6259b45fc29d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5aad7ffe5e2a308bc75e5dc0d1206f29 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 index 5ed98b795cd2..a5175070ed76 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r3 index 2aa1244e08ef..7c87619881d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r4 index 60d2960fb154..847a8c055f14 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 index b0fd3343eb81..ea773e7df060 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 index 2d9903dcb298..706ccf20f2ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r7 index 1b86dd0deb3a..704aa6c4e235 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=61bb41b202574e66dd4fb4505acd608f diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r8 index 61cae638921a..2a322d10c562 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bef2ac1ccbce06d08daf3d7f86868f6 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-9999 b/metadata/md5-cache/sec-policy/selinux-sensord-9999 index 0b8c84878d7d..c679e0bdcd13 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6bef2ac1ccbce06d08daf3d7f86868f6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 index a184816dc51b..5f78e364f814 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e7123115b25202cc0f9584643f2bca7 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r6 index 8b35d2444fec..331c9ccfb715 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e7123115b25202cc0f9584643f2bca7 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r7 index a9dc987f326d..6d71df82b4bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d4d3ef0d7a66dcbdaf9600da7ecff0cb diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 index 5c5b1a6c84b9..0c863e7bb0bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d4d3ef0d7a66dcbdaf9600da7ecff0cb diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 index 48f51087e4c4..bac1d63542ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r3 index f60f725899d1..9efa678ff8e7 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r4 index 74d84955cbc1..2584ddf9cf33 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 index 9e55dd3fec30..a6d5af8c538e 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 index aa0d15ab860f..989b99b24d16 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r7 index 2418984e2e9e..de27d5168977 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5735cf6cb174f36658732460cc5ad610 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r8 index 5e57033d8079..40fd362b97b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b76eb3e0a76161985da10ac41f62bfd diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 index 3ca21a4c7046..da89ddea34d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1b76eb3e0a76161985da10ac41f62bfd diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 index 7f9ac44ca99e..71ef50f858cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e1c96732e62c7544a83de2c7686da13 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r6 index 6716af1969f4..dc649f3f77c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2e1c96732e62c7544a83de2c7686da13 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r7 index d3d1252198fc..274174831190 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=969728045b052087910e8a70339e8520 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 index 3f83dd73c3e7..0a9615959b90 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=969728045b052087910e8a70339e8520 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 index 2d1c41b4b8e9..601349b19a28 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r3 index 590b254f9d82..251e63db1ff7 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r4 index 429f205c1d18..effe6b2c2f8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 index 8cd83f97972c..0848132f197d 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 index d996b1cf634a..7d3a8734e91f 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r7 index f431009245dc..b8ea47ecd726 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=243bf88bce8d01e2e7459cc46f4d5282 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r8 index a5dbfa7dff9c..ecef4708d82a 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff8c6d7db26faa69075d1f2aad1e6dd1 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 index fdb6299351a0..911ec2da84ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff8c6d7db26faa69075d1f2aad1e6dd1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 index 283bdf9e4e65..dd4c87a6c097 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=047011c3e1cda9b02b916ff5a637bd41 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r6 index 2b9a7041b8b9..32b2c9e7ed79 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=047011c3e1cda9b02b916ff5a637bd41 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r7 index 9eb17c77b8c4..1b6c260ca22f 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20140311-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd4c8f75a7bac297355dc1bb8cbb3826 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 index 7ad0c304f3d2..83fcac7d27a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ca6eba29bb65cbfe125b377cf9a6b4a diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 index 6e0190f4507a..fe4df3050baf 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r3 index e22d2d6ae79a..823d5877dd36 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r4 index 0f79b18a3aaf..685fd5b3bf54 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r4 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 index f005a866b051..7c2eb2c4d300 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 index ac835cb84a65..7ef18a40b961 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r6 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r7 index f1666db04f3d..5c81bad2431a 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7fa2ecf798e6bdc70e52bffbd62d406 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r8 index f1e4b50c17ec..44f02504bac2 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1f7e0a9f3c867691cbd0d8d6694b7bbf diff --git a/metadata/md5-cache/sec-policy/selinux-skype-9999 b/metadata/md5-cache/sec-policy/selinux-skype-9999 index 13b60068c92e..a5274e4350a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-9999 +++ b/metadata/md5-cache/sec-policy/selinux-skype-9999 @@ -7,5 +7,5 @@ IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1f7e0a9f3c867691cbd0d8d6694b7bbf diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 index 09920c9170bd..0b18b4c34591 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e4f92010af25f65f10f7d33263d847f0 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r6 index 7411a39666cb..613dd6f099d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e4f92010af25f65f10f7d33263d847f0 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r7 index fb4faa81e835..fab70728e649 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=07591ac4b9fe2ace42aaea3f0755a7db diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 index 4ebc847d1c3e..25d6d3bc7f47 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=07591ac4b9fe2ace42aaea3f0755a7db diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 index 9a0993401be4..f449cad1b36b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r3 index 243031b67cf0..8ed4aeec3b71 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r4 index 5f3ef15445db..9fb9cacc1b7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 index 0a3970811a28..c2fbfd2ccab3 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 index dc34bc1693c1..e5e634e9fd2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r7 index d159c60f96ad..1415dd9cd4a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=277372db53cb93b09bf3da3a65c9e4a8 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r8 index 0d8987e70473..9ef2e99b4a4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78873780d38f848ce3bf09304023e0d4 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-9999 b/metadata/md5-cache/sec-policy/selinux-slocate-9999 index 54f8a35a2018..e1772b3fc459 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78873780d38f848ce3bf09304023e0d4 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 index d8b6cf18e5da..6c4315a6fec0 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b787e0649fca00ec59297c6316308ef diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r6 index 3f2b0d876683..ab5b4723d708 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0b787e0649fca00ec59297c6316308ef diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r7 index ee16e3e34d08..7076e938ee70 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6de035ec2ffaaffca3e49ee5101a8a3 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 index aa77a91a1e0c..bb2731566df2 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6de035ec2ffaaffca3e49ee5101a8a3 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 index e1d53e1d1341..90a2bee36836 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r3 index 482299e0dbab..73fbf628c6f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r4 index bac7ab5d03de..616dea4532df 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 index fe6b0b511fee..5f7b64f9ed27 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 index 53bbfee02caf..d2af8977f85d 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r7 index 52027da4ad2e..ceead6b2f190 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0ab79e34edc101bb8125f0600c47dd22 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r8 index 475479554f4f..fe23ad528497 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ecf4a8a9efbd0f2e6b82384dfdbb837e diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 index cffed9b60824..ade63cdc962a 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ecf4a8a9efbd0f2e6b82384dfdbb837e diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 index 244e2429072c..ee1788557ff1 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3e13195a71a1e5f97f59c3cb92a55e4 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r6 index e12d58b1ea04..060a06157efc 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3e13195a71a1e5f97f59c3cb92a55e4 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r7 index 139ccf89fe80..8e7f2fe45279 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bae474c2bd3f7c96de140c19bb5a9f94 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 index 3c7959595684..e1cbad6029ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bae474c2bd3f7c96de140c19bb5a9f94 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 index 95d3b5f3c9ad..78d7bb06001e 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r3 index 4d3ba6bb7d60..eebe076759eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r4 index cde90adbe6fd..7b1cb91b99ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 index 5c20af0c6fe4..949a59fbf0e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 index 5e3c24a78a6f..14561826b3ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r7 index b981ae3d35b0..2ad348099de2 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1757071dbb8b22ad94e4d044a80503bb diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r8 index f182ab59eb2d..3bc964244820 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b903af73244ea1b04d319b463185e15 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 index 0a5c5b2c6297..1867cb765594 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b903af73244ea1b04d319b463185e15 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 index d8d671d699ee..60618aea5f02 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d37ed614edbbf5bd0958d0ccb6b843fc diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r6 index 14217a95f24d..d078a4d7982f 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d37ed614edbbf5bd0958d0ccb6b843fc diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r7 index baa5ddcfde0a..11be77ada827 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=697963878a23d31617ae4f29a1b155b3 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 index 7b9df939b5f5..bbd119578d55 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ef515e9da70620af88593cc63d44276 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 index c5da5a34e7c7..1eafc3895205 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r3 index 9a7d9f935f2f..953c7925b747 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r4 index 784307b2a81d..980287871622 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 index ece49c040110..e135161f9a0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 index d7ea56a0aaf4..0b4c1221debf 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r7 index 4f238303ce8a..2f7aca248b70 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=539bb8b71c70754018e94d2e8ef7708f diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r8 index fd752350dc3b..f5711ca91e53 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7b6b599079d055d943272af64875597 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 index d99b6b8baab7..d58648871f24 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e7b6b599079d055d943272af64875597 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 index 68b65f79ec27..15e29a1c2ff4 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f296b25a40391c7b200e6a9d01b8cdba diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r6 index 898bf17717e2..289aaeb48d16 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f296b25a40391c7b200e6a9d01b8cdba diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r7 index 5dcd2defafd0..110fdef3b041 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c03eda20e89352be9753c06044879fdb diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 index e6077a8d9a47..5ea994d6a8d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c03eda20e89352be9753c06044879fdb diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 index 699ea17b846d..8b49671d84d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r3 index d8617bdf0ed8..0a583550b15d 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r4 index 6178a0ad376a..0c4e07dc2599 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 index e29569e55ca7..e7055d17f322 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 index fe1569d253f2..189a87464601 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r7 index 5eff92d222da..c8e9b918c4e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a5c8d0bc6aa808ac8a9072a3165123cd diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r8 index 7b3d7b2ed052..39b414cd5850 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d99a6465caebd92ed21ec94c9e91a8c0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-9999 b/metadata/md5-cache/sec-policy/selinux-snmp-9999 index 1427e32eb58e..b0fb018eef2e 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d99a6465caebd92ed21ec94c9e91a8c0 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 index e589fdef99e4..640ca830ccb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=df4d3842dee9726806815119eaff237c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r6 index 435369439427..29c003481384 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=df4d3842dee9726806815119eaff237c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r7 index 4dd269bcdd3d..67f514c4a0f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b6b2d99f32ff68bf75f399818408d10 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 index 27db23e0ea6c..4ff58ad4c0ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7b6b2d99f32ff68bf75f399818408d10 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 index 5eeaff59f879..f3c808687325 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r3 index 41f86781c9b9..3126cc046f9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r4 index 2d51fddd8006..5c973e9e9639 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 index 197ac27ee3f9..af74cc426697 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 index 9b3c67ec49c5..d48103106c94 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r7 index 3861bb3df545..394965b86a50 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=511bfb6afcbbdb898eb6ecf608f98f57 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r8 index bd8b84943664..0e328d7a0a6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87b90006017cb20473ef471c2a887d46 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-9999 b/metadata/md5-cache/sec-policy/selinux-snort-9999 index 80b5d3e2e3c6..ed7dfc980772 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snort-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87b90006017cb20473ef471c2a887d46 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 index 191e5537f21a..d8e1d6648cf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b03747cdb31aea2184f5315b49740b2a diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r6 index 4da853e74681..73e5034a12db 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b03747cdb31aea2184f5315b49740b2a diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r7 index 8dfe37061adf..96db04c52925 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39f811585ccec160c5aaf0e9c25d4ab2 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 index cd21e323a292..aeea70102cf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=39f811585ccec160c5aaf0e9c25d4ab2 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 index abf6b4b8c950..41849e32b92c 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r3 index 380e2a9aac56..6e66090959c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r4 index 36c666c4a123..46950758d87a 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 index 2c93c89f56a7..ea4c003818c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 index 10bdb1b0267e..c15e99d5ef6e 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r7 index 52e23b7695a5..d8f42aff2b5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7edd2969220ec668d60abda7370c2b6b diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r8 index 29b93c279859..5e51feb713e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cde950912f38662ac5c27cbff29a30 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 index 5e88116f424d..c1116616e947 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=10cde950912f38662ac5c27cbff29a30 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 index 88f9b1326c5f..32fa95af62d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bda8f5136a1515f38683d919fd3279d9 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r6 index a9eea82b2c11..53ead7f19b8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bda8f5136a1515f38683d919fd3279d9 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r7 index 6fa9f6301007..f70c2b6a2d5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ad2cf12f97c7737a794863187ad2c2d9 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 index b53317a85d27..1b6fbc61b8f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ad2cf12f97c7737a794863187ad2c2d9 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 index acfc01c841e8..1cb86e3b6b6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r3 index 719f783a5fdc..e176cf13f388 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r4 index a5bf44732822..9adc35b21829 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 index 61ccf48a6a98..43fce196372d 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 index 2e0cec001a08..0ac920e84184 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r7 index 69aaa65d04b7..62f14119f1b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4c142329e1cb6949bdcd5bea99c7b66e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r8 index 51394d18e7d8..88870f28917f 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a4ba5259e334862e06d77f495ac3400e diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 index 2b56e68be04f..dedd678bfd28 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a4ba5259e334862e06d77f495ac3400e diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 index 943a76a7efdb..d78ee3fa2d1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5f46712e56c8327b57e22aa1b8dc9899 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r6 index 58efdc01b3fe..02b7c95e6398 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5f46712e56c8327b57e22aa1b8dc9899 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r7 index 97912b3f1b27..4ae0f48b704b 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e42a9969bd02ce2b6ac5ae7bf8b501a3 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 index ded3433ed999..53a0e248aeb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e42a9969bd02ce2b6ac5ae7bf8b501a3 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 index 1fffebc0e3d5..66a0b321fe77 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r3 index 159ff80d6ec3..cd1652a2233e 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r4 index c29a89b0ed1f..effde7b4f861 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 index 881ba190f18f..38e6eb9d3c0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 index 1a9b1d5f39e5..b56d7fe34c34 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r7 index 5016218f7c5a..1e875c42d31f 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c5312470b7371b8ce9befcd076dde061 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r8 index 66fab3f4f8a1..1770d4ed98e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d7ecb4fda9d4a159db508bf0307ee5c diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 index 931aa906a549..0c989ba690d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d7ecb4fda9d4a159db508bf0307ee5c diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 index c051c8c6b585..853141f679d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c882f2acfdaa329790e12f00636b5e3 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r6 index daf81c73a745..58f40388106e 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c882f2acfdaa329790e12f00636b5e3 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r7 index 007381488a57..1dfa15ab9b60 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=649accf1eb24979d0c0f57bd289e14ff diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 index a7c421562fc6..735059208810 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4ae615e2b53e9a33a3c1d6dcc4475fbc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 index 27a61314b353..a532ef3c032c 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r3 index 2757a8000cda..1e18546310ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r4 index 3dc35bc3f194..1d3a1fce9830 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 index cb211314e887..f9209556c385 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 index 2f1599512e4d..0b075b6b9592 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r7 index 4da5e08e8be8..69a21910e96a 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e6c722989b1cc026c3d0e94405d0174a diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r8 index 480ebb8213b3..0ecf56c34b18 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7cb1bc65938a0934bef2a60915780c9 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-9999 b/metadata/md5-cache/sec-policy/selinux-squid-9999 index acc947bb7e2f..64fafa353926 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-squid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f7cb1bc65938a0934bef2a60915780c9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 index 836ad70c7401..ba2018afb145 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b1967b79844dca28a10c5c625e545dc diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r6 index ea90fdfe226d..8c353a8430d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b1967b79844dca28a10c5c625e545dc diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r7 index 8f62bf504fb5..d9a5adbaaeb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5eb9554936cb0a147e62ef41e90e5009 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 index 60b21d96fc87..05c188d33909 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5eb9554936cb0a147e62ef41e90e5009 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 index 908105e033a5..b7a741fc99b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r3 index 90803a6aa47a..e56f00bbc8bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r4 index ed941421670b..c639d244ee18 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 index 0cbdbb1757d5..f1fa8e66df7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 index e88021678ff8..6fb304cda3b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r7 index 1679f0f72998..4e660bb34528 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3efdf5079821525b6c4ff78320cadd47 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r8 index aad70a7d2d6f..13c244763f6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=871858897b7817f24d87bac43cd29d94 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-9999 b/metadata/md5-cache/sec-policy/selinux-sssd-9999 index d236062bdf3c..ac29ed30817b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=871858897b7817f24d87bac43cd29d94 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 index d97a613fdf3f..38827f4e15f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c86425ebf767c86954359b8f90aeefc2 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r6 index dc931537c129..93d0eb9df62a 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c86425ebf767c86954359b8f90aeefc2 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r7 index 36dcbedaf042..473448d27557 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a827ebee1b8d88b67239c4b1215b320 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 index 8502edb36027..b0daec176d82 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0a827ebee1b8d88b67239c4b1215b320 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 index 4b38125475ec..75ffdf8eb54d 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r3 index aa176cc4c120..f512ec1bf5c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r4 index b9f70a3e3b9e..5372b76130ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 index b0f8a1d587c9..8bdb4f8f0f55 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 index e88cf006795e..5311e7c452a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r7 index e890433a3858..4eed3533f60b 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c81e9c808757a7e8e7ca06d144b8dfb0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r8 index f76acc9279c8..19012aa325d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=85335e53a7f8d4836fabbbeae810513e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 index 3eb868160349..fc12d032332c 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=85335e53a7f8d4836fabbbeae810513e diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r8 index d83391e99423..50d4450a5260 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=768cd3577484588ce7a2eb5665e1a2fe diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 index 2a0cc90559ab..f9ba05fd7035 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=768cd3577484588ce7a2eb5665e1a2fe diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 index b8a61960358f..b706d145e49e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc864ecb3343690fa9cd4cfc3f142c20 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r6 index f75bdd7e26a0..49ae4aeba985 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc864ecb3343690fa9cd4cfc3f142c20 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r7 index ea18ed9e8015..cd540cf8d793 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc006f1f0ea320c880a2ec04df8b9a48 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 index 4e6cdd37edbf..eda98118a1bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc006f1f0ea320c880a2ec04df8b9a48 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 index f64dfa115658..317e50e1656b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r3 index e21e7e7008de..16f316eb7cfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r4 index 3d6e883cda8b..3e17eb8a2659 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 index 80e77859fc66..256d44ed4c74 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 index ef5ac3b41357..f80e70a00940 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r7 index bb56fe2dff49..2d8d9b42fa51 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4fa3e92859671640a3c5954fd99a7b6e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r8 index dbd93f86f63b..519e7a16d293 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b84eadc9b62cce7e021c4f26b7d42292 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-9999 b/metadata/md5-cache/sec-policy/selinux-sudo-9999 index 9a3a1f7ba6eb..8cab1f83383f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b84eadc9b62cce7e021c4f26b7d42292 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 index f5ea97234a36..38a8426f8448 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da74b4f6ebc1ed51d6728a7bc80b4a1d diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r6 index 47e588647cc4..2c4fe459b1ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da74b4f6ebc1ed51d6728a7bc80b4a1d diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r7 index 404739d0cf79..1bbb259d8e24 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f5ef23f346b7919d61d064d723b9aa8 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 index 6e08306bbfed..0f852a0f3e4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f5ef23f346b7919d61d064d723b9aa8 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 index 46f06ac2d27e..56d75547ad30 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r3 index d4a23484f55d..df2d13902a30 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r4 index 116f0b5ec1ec..6500c1b0e242 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 index f042f53df47f..72662c2fe20c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 index c8033ab5c777..b3ee63ec9899 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r7 index c2b64635fb44..2b6767da7068 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3d38e8069b4c35e1c8d3f82004fdde99 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r8 index 0d1d635c3e3f..ee79d190a23c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9ea62ded56dbc9943ec78595cdfa03a2 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-9999 b/metadata/md5-cache/sec-policy/selinux-sxid-9999 index 1ba09887aa35..1cb0038c779b 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9ea62ded56dbc9943ec78595cdfa03a2 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 index 76efc30cdd9f..1f6362e0744c 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57896976e9c61ba4090b577eb5dcb299 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r6 index 70ee368ccd7a..4f063892a27d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57896976e9c61ba4090b577eb5dcb299 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r7 index b8895a69cf8e..d5ec77693b12 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a1e18f736c64a1444cad01275336d6a diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 index b04b68a30f62..b72d03af8334 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4a1e18f736c64a1444cad01275336d6a diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 index 4e3f949518b3..de1d85b7fedd 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r3 index 1552186e48d6..a7b364a4372f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r4 index 42e132b7fa0b..ec279ffbb5ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 index 8c2a97a005ee..31ff5dfd79aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 index bebd5ff65030..fe60f44ac478 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r7 index 11b093fff48e..6c0112c2583f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bc7ab180897a7df946260fa78126a959 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r8 index 9b1841a921d3..7bb6a6b032f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=45a5a6a453c2e704afaa6f7ca438af67 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 index 17ba191f1e39..3c0f7cbe2996 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=45a5a6a453c2e704afaa6f7ca438af67 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 index 991d2a220094..4bd36baab664 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dc3e0959482b9389a889d46f6fbd6960 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r6 index 5a82d0f26de9..e758fd4387ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=dc3e0959482b9389a889d46f6fbd6960 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r7 index 00364817fccf..9b524be3d01f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=500ad3ab48e769c91fdac28db247d121 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 index bd47302f028d..720f98c3372a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9cb207e4f7ddaa258924b712827e2f92 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 index 3e6c7623180c..863f2bc82f2a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r3 index 7bb1466d8f82..de99916d8794 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r4 index 1bc5d7f7383a..bb50b5c98f1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 index adc130785f7b..cae7b72c1cf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 index 44fc10fcd5c0..6f06b3b70e33 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r7 index bab11eceeeb0..0a189d139043 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=922bebca3e0be33f7395567f2f64de8e diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r8 index 32051f81c199..4e9dc3ccfbd6 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bebb2a28b36e05c45d55e676726ad000 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 index 3aed7957262b..49fcedf8ce02 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bebb2a28b36e05c45d55e676726ad000 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 index 18e2a4de7b43..0ea35191529f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ee34379bc551a96aae84b9b7caaa0b5c diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r6 index 1916f11b6cda..b5227cb18201 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ee34379bc551a96aae84b9b7caaa0b5c diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r7 index f1fc323b9f00..aecc126815a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=21a73455f8872c547e523e8df671a696 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 index 74e8bd63338e..817bc959b9c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=21a73455f8872c547e523e8df671a696 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 index 7dd7fcd03724..6924d7a5d5f9 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r3 index 82eb568c5920..ade3c4ca1e8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r4 index 1c8032761fb6..91bb002123a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 index 15c79e684591..f64e3a192928 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 index 814e17958978..4a0cd7a67f38 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r7 index 647c2488c75b..3048ee3382ce 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b91d1e9ad89ba3b55eaeb5bd754eb80b diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r8 index 75a3a1bd958f..eedbebc80139 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c77d3e69533d9aff8c8809d5514cba48 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 index 0eb3f040be54..98eb60caf133 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c77d3e69533d9aff8c8809d5514cba48 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 index 9eadd6c577fc..09fc4df8ec30 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef9791080b3bc35c8e9533a935e8385e diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r6 index ae32b59cbc3e..970a8f4d3f08 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef9791080b3bc35c8e9533a935e8385e diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r7 index ee716083b1e3..b224142b0db6 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3aa7e2bf41140d3b05441d98f3d94b9c diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 index db13570ce5c7..16de9d643f48 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91c04882c57af83fa00c39ea3a749dab diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 index f2e3f2a544fc..93c921957744 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r3 index 6a9eab8d95e8..8440193750cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r4 index 258117428665..441007d57e14 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 index 683e5b52d565..73d651b5ce21 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 index cf7820cb895e..075d8423cb89 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r7 index cbce24f2af56..1bedb2d649a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=031afc719425b1eda4b741e97f87a246 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r8 index 95ea0329c7ba..e42e4861f44d 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0972843cf9b2e5b97494de4b0c153e84 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-9999 b/metadata/md5-cache/sec-policy/selinux-telnet-9999 index df74ac11e32b..da8e142cbf8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0972843cf9b2e5b97494de4b0c153e84 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 index abb11425b6d4..a5cf1cbecf5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2faa30ad0c73edf8dcdca175a53e6215 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r6 index a7620182f02b..91ea5d887cf8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2faa30ad0c73edf8dcdca175a53e6215 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r7 index a99cd4290d29..d90fb570ca37 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09d4b4b87d8d18ba4eb79b66d2412b41 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 index 551c3a0cc67e..6344a9282682 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=09d4b4b87d8d18ba4eb79b66d2412b41 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 index 2c1a77a5022f..8d1c2353af03 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r3 index a98879c72977..ccbc16a6b897 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r4 index 1a00902f1d35..e0d401366c2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 index c5ebd114a114..a4d6b3bf3df3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 index d4d370d2104f..7a4cd0ccb9b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r7 index afe615d08c7a..21126f0b78cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1954c08ca8220c1b8dd8ba8ed57f7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r8 index 24fe7b1049ca..c5de628e258d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ef5460376893211e8f1b485b484e9f9 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-9999 b/metadata/md5-cache/sec-policy/selinux-tftp-9999 index 1263d9cfcc46..8fb6c9b9af9f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ef5460376893211e8f1b485b484e9f9 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 index 4d1f83cb7b40..e2fba2db6248 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a3b37869e737e678393bc8f352e8cb07 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r6 index b85ebf01158c..379e798149e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a3b37869e737e678393bc8f352e8cb07 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r7 index 07713161816f..0887f6d02b61 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87b097b3e6bacc5507fa71b978519786 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 index c85fae3e3b6d..658375959dc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=87b097b3e6bacc5507fa71b978519786 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 index a7a8af7e331f..f34256349228 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r3 index f4a95a20fa05..b881c196afa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r4 index d0bb35c43707..5189cf571a78 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 index e96b35c7ebc1..d843bc402367 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 index 16da451ad482..789f86bbacad 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r7 index e338af3c69e1..df4b87e8aef7 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b5b0a034d61712765396f61589eb939b diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r8 index 39266b7ae0c5..995b12c1e6ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9101e6abe7bc5a04e12a104dda91ea4a diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 index 2e97519cdc38..af97d1cb24c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9101e6abe7bc5a04e12a104dda91ea4a diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 index ac6c3e49225c..b23c36042fbd 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=731e1f79db0df1be532207585408a7c6 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r6 index 176defa9ec56..3adf2d61b287 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=731e1f79db0df1be532207585408a7c6 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r7 index e9edf31c2235..db3bebc035dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=db36e7f1e8dd5567ec89b3a29146193e diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 index af3d346b8f3e..43e1734cfd25 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=be2cac9e8cb7d66064ded04fb63f2e85 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 index 8e5a9ac18d49..d1a3a36d7af6 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r3 index 7d08c7c47c2f..2419525179a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r4 index 5e2c9d9d21d1..c80551e44039 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 index 4e49845daac3..4f17ac2c56ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 index 3e473bf9857a..016d2c1e6e46 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r7 index 7bc95cfa0698..5b3091a37eb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=093295ac1affd76f767eeb0dee6a88a5 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r8 index 239889f7ca4d..f61223b57367 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a11927d8e55caa8d4e2edb9a156e4ec diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 index adc02c59156e..3636544ec360 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8a11927d8e55caa8d4e2edb9a156e4ec diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 index fc7425d4800a..0ebfef814346 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff953d807be36262fabcf0a10829c053 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r6 index fb8be61e1f2e..45e48be46a9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff953d807be36262fabcf0a10829c053 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r7 index 79ee37162571..3c2a5b600993 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50b49bc788fc8500ddacf25fb0360d9 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 index 5966330ca8d2..0424dda2b500 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c50b49bc788fc8500ddacf25fb0360d9 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 index 134e509c4a34..776a1dfd295e 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r3 index 49f2ca955e1e..8b3aa2d631ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r4 index f7b917438d6f..6003ce115db2 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 index 9db07eb9a375..9b1e3301c46e 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 index ab90ae1ffd3b..ed6942f7c170 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r7 index c73591c6f516..88d4e327e32f 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6d47762f5798bcaffde5dc83566fe1a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r8 index 416e8a82cd3a..2f0b756d6113 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da8f001d440d45d18226ef3991cd8bb3 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-9999 b/metadata/md5-cache/sec-policy/selinux-timidity-9999 index 602c4f44fd4b..ce1de8e8fa20 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-9999 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=da8f001d440d45d18226ef3991cd8bb3 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 index 34686ce18cb2..adcba5e582c9 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54969e26bd20c8398a7967effab06e64 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r6 index e19b1155b5a1..4048344e2ebf 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=54969e26bd20c8398a7967effab06e64 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r7 index 3d2eb303eb23..796dbe9cc4dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=858eddc1313e2b99acb20df10ae9fc2a diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 index 5e9c9ef3d638..7e5af80f3ee1 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=858eddc1313e2b99acb20df10ae9fc2a diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 index 5d0b8312b097..7c9c12bd275b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r3 index acc94ea5d24d..1ab13a5fca71 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r4 index 5616cd9e79b4..1c977d1b383d 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 index 7a850b63d588..c8ab853ee886 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 index 5799f30101a7..156ea64cf92a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r7 index 77b0b7aebb4d..be9b6efa8f55 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=90af3b5b8ba05eed53018c8058541317 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r8 index c640dec128d9..4bbc2fe8767f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d64bef4a9e53930b2fb62edd655ebba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 index c356edd28930..05700c9566d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0d64bef4a9e53930b2fb62edd655ebba diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 index a2d2779e624f..36e130341e88 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff533c944dfa34130f17f0d1be90f497 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r6 index fc0d7c935432..9683dedbc3d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff533c944dfa34130f17f0d1be90f497 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r7 index f78409a44d13..780568d8d450 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b2c6e5244a448e14992ee7406e5ee76 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 index 471fd109db6c..e743792012be 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2b2c6e5244a448e14992ee7406e5ee76 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 index 807c42c102ca..dde4455711ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r3 index 86a232cc92f5..bf6647c42035 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r4 index 29c81aff633e..4ea77e01f1b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 index 07df53d5c6ef..067b8cdca118 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 index 1d19e3503b44..a6c82d1d0ac3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r7 index c6cfa3eafa54..6319d9131fa8 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e5ccdfe676b6af77c983a893a28b1416 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r8 index fbc04cc8687a..13d3598d10c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1bb69cace932b7c3261d7ead5f94efff diff --git a/metadata/md5-cache/sec-policy/selinux-tor-9999 b/metadata/md5-cache/sec-policy/selinux-tor-9999 index 1ff93acbf29d..649de45ab31a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1bb69cace932b7c3261d7ead5f94efff diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 index 87ed967b4426..7cc27ede2505 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aab8857aaf087246c09db4e0091e4d33 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r6 index 297158f41e62..d3e320c4e294 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aab8857aaf087246c09db4e0091e4d33 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r7 index fb4fcae4df0f..76e933200856 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d7ec6dfd6f69dcc2b2f43ab34aafae0 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 index 22ae155f09a7..2ad0dcf39320 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8d7ec6dfd6f69dcc2b2f43ab34aafae0 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 index 7366a77a1d43..b43d48a083f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r3 index 89f7fed403f5..11e4bd089593 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r4 index 3de94fd61525..d0393a52453b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 index af3f0ec61eab..b901a0095281 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 index 4468ddfadd05..aed9d5c5c51c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r7 index 7d4aa40627d9..d9da49fdacb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=874ae23021c8f7ca924cc706d0d5d08a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r8 index bf1ab8023c3b..58b7f0fd111c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=888e82045a7b0f8a62757f36c9be6c47 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 index 61025e482a68..cbf968310017 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=888e82045a7b0f8a62757f36c9be6c47 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 index 362e0ba828a9..11d0db1c284c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d3d0d85762344aa90b24a9c05e096e8 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r6 index 94e4145356c2..180a657bdfe9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1d3d0d85762344aa90b24a9c05e096e8 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r7 index d05c49372016..384b106a68ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=79ed67a0889442853a4c6dca7c7c601a diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 index bd70c4682213..c87c1c354c69 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=79ed67a0889442853a4c6dca7c7c601a diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 index 016f366030e1..b2dc0d10759d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r3 index c80db430561d..707d23277c9a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r4 index a89d1fc2853f..cc4b75233a4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 index d9a7fee40e48..0c8c37a87eff 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 index 15ce25176c4d..c84d6ac2f1d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r7 index 9cc89ab20b8a..4d1039aebbc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=866c0a1439e88b3ec3f82dd875d7307b diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r8 index 3212425a3e60..b5d0b59b97d4 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cb0df4367062faff6a6ff4616a75c8ec diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 index 020a0f0798ea..880eb3b5a19d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cb0df4367062faff6a6ff4616a75c8ec diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 index 6b9af9980a62..a46a3d0947af 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a49a5cc0eab67d7bbc99439f6ffc3734 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r6 index 88f0a627b3ec..4dc0c03846cb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a49a5cc0eab67d7bbc99439f6ffc3734 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r7 index b6fde5eef05c..6ca202f6a34b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa87feec119706db050ded5c0a73fa7b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 index 09390a535f43..60e0d8e3fee1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fa87feec119706db050ded5c0a73fa7b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 index 8a63208c51ce..767de08aabd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r3 index f5f66b54706b..6fd2f0b527d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r4 index 379335fc0d9b..7fa7376c4c95 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 index d1b7730d0f6e..935cee2abfc1 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 index 1ce926da6867..74b5ee31d6bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r7 index 12fd9ffa6082..44716f35ab07 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2ce0aec989a7ab9e7d33ed717321165 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r8 index 041590638282..412fd7e3ec4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51aeea6c12d774e818ce2d9ae47741bb diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 index 613c70bda3fd..ad529a976a26 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=51aeea6c12d774e818ce2d9ae47741bb diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 index 6af8d1ba7cbc..574c0e5e0f52 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0db14268532fa368ee0efb09e7d78f0c diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r6 index 4275a67e046d..2d983e0f1076 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0db14268532fa368ee0efb09e7d78f0c diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r7 index c5e351b7f427..8e252dcf0b99 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=16eaeee24294e490820ff5061157976b diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 index 87fcb67b6eb8..2baf5456a300 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=16eaeee24294e490820ff5061157976b diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 index 4fd4a0799a45..d69f2a8474de 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r3 index c1a92ca585de..50055225e1f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r4 index 9319f94c347d..c06e1cb625ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 index 683584a15535..3d414979480d 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 index 067dca850014..5410b266a6d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r7 index eed4c96457d1..2b631efba24f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6136cc7b0a2039379639d04ffddbee7f diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r8 index 2f43c0aac3b7..196114c495f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dc6a60e3d87cd55e561200f983d4bf7 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-9999 b/metadata/md5-cache/sec-policy/selinux-uml-9999 index ffbcfd6b7395..8a703eb0813b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uml-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7dc6a60e3d87cd55e561200f983d4bf7 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 index 1c3aa7e3d7b4..141614d5c676 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9760a6b31f69a46807e6f79cf50cbeec diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r6 index d7040e2dd1f0..9c583a9d8e38 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9760a6b31f69a46807e6f79cf50cbeec diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r7 index 6f84c39e8fad..88adc56a1f3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac850e6ef7c52c0bdea8edf19d0fde6c diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 index aa2b7ef970d6..69a26421a13e 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ac850e6ef7c52c0bdea8edf19d0fde6c diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 index 4e7ea3608d59..06080ac99bb4 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r3 index 41ac7039ab41..f6e530dbf509 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r4 index bbf5063a5240..91621abe21fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 index 87bf76a65691..c0f0e10751c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 index 68ed49afed89..c6d6aca0b67c 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r7 index 2d22f0c4c55d..ff56508ce348 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2cf1d31fbb284c45fa2581d20f5842cd diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r8 index 896ba62b4ad7..7d2fee29e84e 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=994e9ca3a49047b3d48dba1c5b3129d0 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 index c61237f332bf..b4ccc4774582 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=994e9ca3a49047b3d48dba1c5b3129d0 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 index a39b7be52b3e..e796db508cf3 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=75a438f5df65b02a81ce83bec7713b76 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r6 index 4f51640aefd1..cd9ad39badf5 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=75a438f5df65b02a81ce83bec7713b76 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r7 index 00b3fcf866da..1316c36bd820 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ddb8fbd9bf99711ba98897b8a01e6ac diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 index 91ddcba71ef9..69ae7c34d972 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ddb8fbd9bf99711ba98897b8a01e6ac diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 index 0d01838efa2b..440a41ff883e 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r3 index 9f1f384a9a99..94ad60633651 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r4 index db1dd8e971fd..65eea4d9dbba 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 index ca29dbae3bcd..da51dafc5d84 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 index 17280b8752c0..651c8040a325 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r7 index d21adc4a9c1c..fe159f859d37 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a9eaf9523b29552f84af3f4e277e3c28 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r8 index 15230fa0b279..7b97e822d8b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=519f003d477bc6acc2bda79809042e87 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-9999 b/metadata/md5-cache/sec-policy/selinux-uptime-9999 index 4bccd782ff38..1f188e2f7a82 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=519f003d477bc6acc2bda79809042e87 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 index ee9789a408c9..88786e1a4e29 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78444894059720012581a2655818f1ce diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r6 index 7f1ac28cd0f6..bc4ded5218b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=78444894059720012581a2655818f1ce diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r7 index a7d1817d06aa..91c1bfe49d69 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b8c414d667a59f5b7ac888b64ab69dbf diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 index 4535cac58666..d2742c3aa7cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b8c414d667a59f5b7ac888b64ab69dbf diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 index 3093425730d3..1e350854bb22 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r3 index deb4015ad19d..845c93f0c823 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r4 index 2ddab57c7220..4c1718124519 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 index 5491066a2726..27f9d0c6401d 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 index 5b1390a7a99e..382b4cfc508c 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r7 index 19340d363f65..ef65c321b97e 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=944fbd4ddfc1dff01e474b53c83607e2 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r8 index ec7d720645b1..846c409c937e 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=017d2ef32a25609130826cd5a7b17238 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 index 5e48670596b7..daa269163dc4 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=017d2ef32a25609130826cd5a7b17238 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 index 3cd025ae73a3..5147635e6bb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0df1fe3bfa7b1b693b0764a58926a5a diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r6 index 9c7bdd17f566..bc90fef66413 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a0df1fe3bfa7b1b693b0764a58926a5a diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r7 index b3ef07695349..87f52c2d5b3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b7ccac643027971a45846d68954c3bc1 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 index 86ab8c494847..9315cb0f3086 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2f308401822d1098422728c1fa53bb3c diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 index e1968ddd4d74..5eb1d0a1cc6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r3 index c7b32e868cb2..89c4e864933f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r4 index 30b2327757db..7f5f29867335 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 index d7a8be4bfb30..e85103b5782e 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 index 399393c4bc71..1fe766dfbdea 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r7 index 1285deceffa7..2b0d6419f42f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ef1158303c04f78e2a25de393eb1dd36 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r8 index 5d55d91f010a..62227cd22a0b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=409bb95cf67d76b2f7f7014f7ccf48a9 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-9999 b/metadata/md5-cache/sec-policy/selinux-uucp-9999 index 3c7d5331183c..b4680b902d7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=409bb95cf67d76b2f7f7014f7ccf48a9 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 index 193c703caaf6..76c83e0f8c7f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57d89ae00c6a71f8a5dc9f13c3562fe9 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r6 index 509cc3eee0c9..cbb2fc30e1b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=57d89ae00c6a71f8a5dc9f13c3562fe9 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r7 index d3c32b9cbbb9..eb5d6b892149 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=076d1577f021b95929ec5f1e3cecc889 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 index fd092ed803ef..9e92761499d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=076d1577f021b95929ec5f1e3cecc889 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 index 7532844424e2..9169efa3bc08 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r3 index fe88475ff227..1c5d9569f6d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r4 index b0690159cb19..7fc898413364 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 index b3f547972b93..6afd2d1b08a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 index 13603fa18653..d83f29cfbee8 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r7 index c878cdd9f448..f0f60f0bec44 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c4a351f815559c812e16bf54c75d02b diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r8 index 58935b918ae4..0a040ecb5a1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6fb569f3667a8908536b85f25e2d3ca3 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 index 08a97129901c..1e1703323089 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6fb569f3667a8908536b85f25e2d3ca3 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 index 6e8f40b83a44..c58e82e24e6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00f7f8e6cc47eca7becfdef0ddf440d1 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 index 9ab5ef39a13d..97e3a350662b 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00f7f8e6cc47eca7becfdef0ddf440d1 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r7 index fb1e4fafb98d..3b3d6a5d02bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=00f7f8e6cc47eca7becfdef0ddf440d1 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r8 index f596ab5009e5..d485a780a7ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6c2c64593903fe52da92b04c7f1680a diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 index 86fb86cda02e..3a9a19264a62 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a6c2c64593903fe52da92b04c7f1680a diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 index 05f325618c5f..9b5d7e41a7d3 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6cc39a106c4e780d4ef562d0cbda9f6 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r6 index 552ffd803034..4ec0264f472e 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f6cc39a106c4e780d4ef562d0cbda9f6 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r7 index cf35988a44a3..0795ad336139 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ed9efffd810d53d97d882eae355c939 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 index 3f9edeb64e76..6261aee254fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ed9efffd810d53d97d882eae355c939 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 index 4984d9507159..bdcf72e93433 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r3 index e643943d8b81..ebf079188acf 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r4 index 7118c4934799..45b1be9eefa6 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 index 6b6697783107..84407e21ea4c 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 index 3e67e24d99f3..cba9ff341481 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r7 index cba6424be01d..e15d96744ae2 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7f349117561d7a3db49dab24af1c8fcc diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r8 index f812deb60dbe..85a6b93c3e95 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a18236638b0a9763a36c478cb707623 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 index 80150d7ca914..880c0b9e5b6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3a18236638b0a9763a36c478cb707623 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 index f73f0651a7e5..350c213f7708 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=054dec6afaa53bc06ec1dd57a42e77a5 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r6 index 120297b57c59..ee8d0ff5fb93 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=054dec6afaa53bc06ec1dd57a42e77a5 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r7 index 881bf8d8f55f..80eabeff51ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa265144bd3abdf506c1cd1363c6a64a diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 index 09860339cdfb..8639c72e5123 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=aa265144bd3abdf506c1cd1363c6a64a diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 index 75aa5b02178b..884b0ec47176 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r3 index 597dfd159165..766079a9b480 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r4 index ff1bf80c2968..0f08a1eba284 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 index d5ed579f03e1..ab0da1621748 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 index 0f71b28e19eb..4f4af4dd3b0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r7 index 2261c02a6f40..d5b73c684c71 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=08996c47fcb5652bdb8d7f24e8436f34 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r8 index 09212a556fe0..fc7a4a265fdd 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=766015704e988d2d0d6f52af79329314 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 index 176d37af2868..0b07276b3ff6 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=766015704e988d2d0d6f52af79329314 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 index 7a92a29d8cc6..bb243175212d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff5014fe618d6ab42467843932bfbdd5 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r6 index 9529939d8b1a..7f5964d00538 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ff5014fe618d6ab42467843932bfbdd5 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r7 index 8d83f224ae5e..156bfe3a20f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f0ec20d2d0bc624fd3c48dc5de9424c6 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 index 5eed2a327ff9..3dc00518b9eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f0ec20d2d0bc624fd3c48dc5de9424c6 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 index 274625515b46..b7b04fcdb809 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r3 index b93d2244e490..7f9f29c06a85 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r4 index f908b80efbb8..fb86d51a32f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 index ae9faba78aae..64b082195835 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 index 9746fe439046..7a2931770475 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r7 index a2d0ed7762ca..d55cfe12af7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e143a41ed8d272b66ae931ef726f96a9 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r8 index 4ac18fb90737..1db2e2ee9543 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3b018937111142cf65e62fbfe9df2c77 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 index bc101c174088..e6f8b611eaac 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=3b018937111142cf65e62fbfe9df2c77 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 index fa16986bde10..030b19c45b01 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d4363a07b16bd068e920cd6beec87d09 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r6 index b1a5abe4fc01..d298a51f643a 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d4363a07b16bd068e920cd6beec87d09 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r7 index 5e138fd11e01..3dddca4a2d98 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=654412b3dad7aa3ce3337517dfaf47cb diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 index 7cd54f334d4f..5be48ff07bfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=654412b3dad7aa3ce3337517dfaf47cb diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 index 7254af610c6b..f82673b30c9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r3 index 902a8ce85bd3..be7e93a774f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r4 index 391f3705a568..a8d3c068293c 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 index 98b41a6c5adf..82a81c0c5bd3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 index 7a9713cea78e..d21ea0432eee 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r7 index 061c4f2e3df8..70b5b21d234a 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae7100ec2ef5743b6506f0b28030d592 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r8 index 874fa7c75a3b..5f1c68b0dd75 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ad0ce701cba54a99bd035de542f1b2e diff --git a/metadata/md5-cache/sec-policy/selinux-vde-9999 b/metadata/md5-cache/sec-policy/selinux-vde-9999 index ba3c50ba948b..ba412e1d61f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vde-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=2ad0ce701cba54a99bd035de542f1b2e diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 index fd980932bf14..80eab9547d2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5c31dec3c0b3dc68de8f36bd4d520c25 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r6 index 49c6269cd5f0..ed0932c3263c 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5c31dec3c0b3dc68de8f36bd4d520c25 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r7 index 8a543b4251ab..896fab181d11 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d36ee87f5691fe7972a749bf839357a1 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 index c881adc0e14d..7754c11c485f 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=d36ee87f5691fe7972a749bf839357a1 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 index cdff24c15e44..45099dee8948 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r3 index 85e505959b36..9399dbc271e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r4 index 49dcc9436467..5d902b5cea8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 index 574e046c6e7a..4428658923ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 index f66cbba630dc..0661738899b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r7 index a4c264f388d3..7c49faaafa2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fd8096232e8486938b058f353ae7cc28 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r8 index ea74ce2d7251..cdcd1a5977ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91cc622d3e543953cff4d81d250dd6d9 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-9999 b/metadata/md5-cache/sec-policy/selinux-virt-9999 index 05cb27490ac2..9f92731f8ec7 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-virt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=91cc622d3e543953cff4d81d250dd6d9 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 index 65643b390e58..e160d776a364 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e9717123add0ff2ab4f908ca5da14559 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r6 index 6fad75f8e2c5..06f5d552d122 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e9717123add0ff2ab4f908ca5da14559 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r7 index ddea49cf3c11..4411f2294c9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae3248743877759e887c44f7d172c2c2 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 index c3ec2b43f245..40a19c909a23 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ae3248743877759e887c44f7d172c2c2 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 index 0f5e9e54e59d..cacbb20570fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r3 index d5deea083ad0..626842ec360d 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r4 index 1dcdd8ab0d02..c9f53cf43364 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 index 5d68afe0e217..5704eebdd4c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 index 40577e428aa9..4829580e7460 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r7 index 79ab3d316210..0e30902d4459 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=58b605a29d5949fa13a07944d0cdb699 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r8 index 60ee84acf778..b2a4f528b702 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2788f5962467acc8278973d6d1e42a4 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-9999 b/metadata/md5-cache/sec-policy/selinux-vlock-9999 index bc398e34c54b..9283d3c15c79 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2788f5962467acc8278973d6d1e42a4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 index b714c4622268..31977a1648de 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c90893a9f4ed10c41cab64d0aecfedd1 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r6 index 87d635f91f26..a851fbb152f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=c90893a9f4ed10c41cab64d0aecfedd1 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r7 index 221a0f6ed58d..6c595ea371f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7aafb3105edcf9ed640f193243f57c97 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 index bf5116972817..276291d77f73 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=4037d0b841b34e071c437baf651fd216 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 index 9d00326029e0..cae33bb3edda 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r3 index daf4d0cb495d..06982b7de429 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r4 index 73d663655e5d..90f95ed10eb3 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 index f697786e6097..b13d0959b156 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 index 60508498e28c..86431936bc58 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r7 index b9c08e75e220..ec0db16955ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=bdeb97c35e211a282601dd179db084e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r8 index 0b2af12a6e3b..e00771bcc498 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a046ed87a9c00f9db6789d4586576a7 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-9999 b/metadata/md5-cache/sec-policy/selinux-vmware-9999 index 6039c8df6755..91cb733378e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=5a046ed87a9c00f9db6789d4586576a7 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 index eff20d31980b..3c63a1916f70 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0422779e8beba98a3a15f0e4961fd91b diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r6 index 26949891352a..8b88fe9cf3fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0422779e8beba98a3a15f0e4961fd91b diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r7 index e72d2ee02a72..092efc604b88 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6daa2f6c9e8c717ec4f9b83c53bd8d42 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 index 90d7ed05a4cd..eece4110236b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6daa2f6c9e8c717ec4f9b83c53bd8d42 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 index d2eb059bcdd0..1af719dc14f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r3 index 3b148148fbc6..d54b5b3540c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r4 index fbb4dadf3084..be592a540e53 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 index 47df263a66f5..828973538e37 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 index b1f376c50e3a..a2d405a05a5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r7 index ac5813141d81..f4d8a722d609 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c21b09c6422029592133242e8c6a534 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r8 index 2ee3b298def3..886a482464ee 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=17550df0c16ab6cae764144bc233cda1 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 index 165807b2fb99..ba29f0ab2ff6 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=17550df0c16ab6cae764144bc233cda1 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 index 316104d0a117..187b832b9104 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebe119a196e7f1504b6b868ab9fc608c diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r6 index aedc12764284..833376481ef4 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebe119a196e7f1504b6b868ab9fc608c diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r7 index af7f6de47f35..7f6889908d6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec8a883032f577495cf1fa4a0629341b diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 index 038eebc4f43a..28ab0d4eb822 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec8a883032f577495cf1fa4a0629341b diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 index 7d7a94fec430..cdf69949aeb5 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r3 index 10b1698a410d..e4142ea58341 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r4 index fae32fa0e979..af40831cc424 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 index ee959e8e4fbb..5a864b5e6690 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 index 2b0a6d2a912a..3b9d9118cbf9 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r7 index b5eeacf807fa..73e36a297e94 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=59f3469928b500219b488463bf9e8ee3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r8 index 789b5f14b5ba..adf215fb3b14 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc00fed8e0c82f0fb888b393388deae8 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-9999 b/metadata/md5-cache/sec-policy/selinux-vpn-9999 index 453e9b4696d1..35bd6e014493 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fc00fed8e0c82f0fb888b393388deae8 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 index 755a5eac96f7..422821f91885 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2956ad737c3968ae606225ed3b72b00 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r6 index 4365e8b1e7db..563790069710 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e2956ad737c3968ae606225ed3b72b00 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r7 index 78aa2c6ef3b6..b097e360fdbf 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e78ad7534148ec809223297cba9d7f0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 index f20f92d82342..21d72b98abdb 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=6e78ad7534148ec809223297cba9d7f0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 index 32634b53fb68..fbe7fce247b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r3 index 83c2647dc9dd..2b4a814c27be 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r4 index 95fc4c647609..d633364f7b0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 index 215e701a2315..a35112c1fe49 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 index 4b3dcaf885f4..a3661ecd1b71 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r7 index 77d205196054..4833f0bd4188 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=cd86c7dfa7c6b07d040b0411429ecfe0 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r8 index 3cb0a066c212..1e8135326444 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86200efd2c763803542e73a1ea69143e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 index 87ed1d7b1a6e..cbb361714f02 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=86200efd2c763803542e73a1ea69143e diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 index 8d858a866feb..dd41e6f73b11 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7fcae434fbc814bfd520d440d7ce6709 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r6 index 96db419611b9..355b4f41afbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7fcae434fbc814bfd520d440d7ce6709 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r7 index 8a43058173a0..2f7b1d31dc61 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=744c9e9cd8510b762343a14a2ec3caa2 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 index c0f7287ae577..5a99e4a431d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=713c5ad1770912ec6a67f74a46bacd3c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 index f889d689250b..f68bd1ec7c13 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r3 index de4dd566685d..b35d67855eb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r4 index 55912f03d496..8813e3f03bb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 index 0062ec241f86..4f69edc48aa6 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 index 53892e62c2e9..c9e814df1745 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r7 index ecdf4560e17a..b8742470ee75 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0f18b46151fa7225ce454b4907081264 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r8 index e8af151b107a..f9710ebbf436 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=31a9c1279c587fe1e58eb4ba0e47e8ec diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 index 31be8c472238..e320693cb579 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=31a9c1279c587fe1e58eb4ba0e47e8ec diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 index 742d89ce7625..d2fcb79e465b 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e29ebc4a4c2c7f6a22854ee28dc14b5b diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r6 index 444899e1c477..e0ca2fda6cea 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=e29ebc4a4c2c7f6a22854ee28dc14b5b diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r7 index 5c2135a5fc51..c2d38b3eb146 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c088d835dd8118c9c157e61bfb6a345 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 index 5910967dff22..8841033ce096 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9c088d835dd8118c9c157e61bfb6a345 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 index 6495e4985f76..5f351e47abfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r3 index 17f35b24ff09..9f7a5820ba1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r4 index 8e0d390752f7..cf3beb5b809c 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 index d7bddbf517e4..eae0b6089fc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 index f6783eeecda9..8bf4c6aa9695 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r7 index 679699e29fc8..fd4ca6705aa0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec4c9934cc414b1c69048ed0078c3ea5 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r8 index 481c0159be6b..5abd0a543ac2 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebfa86eca2006e34de9e70b2025858e8 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-9999 b/metadata/md5-cache/sec-policy/selinux-wine-9999 index dd78d8c28da9..4ca9c38b5aaf 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wine-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ebfa86eca2006e34de9e70b2025858e8 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 index 3aa94d6c3227..8ee2b528057d 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=732763ddbae974aace9033d3f4628088 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r6 index b75ca3269526..a9fcb71f18e3 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=732763ddbae974aace9033d3f4628088 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r7 index f5a3e2291b4c..fc4d5dac60ac 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcdb90c3929999756110f493e54ad882 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 index d314748ba0a9..98eef7987c14 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=fcdb90c3929999756110f493e54ad882 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 index 61b12b6cb21a..5d0522a6f5ea 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r3 index 2283161f4e9d..0d5399c57709 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r4 index 8dd4af7a9e6e..360b093608f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 index a2127823579e..aaae1307e0b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 index d4abee7fc325..e4c46df01fad 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r7 index 18036af08d18..e2afd49f4ac5 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=42eb576bea384cfc4428c0de2342c7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r8 index 7aa757536aeb..42d86d91a510 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=18d74cb73e06d23ac604e62fa3ab467d diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 index c913ccb67231..05536ee9fc9d 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=18d74cb73e06d23ac604e62fa3ab467d diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 index 54f21216bd3b..211e77a860cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0848bbd4d0a3fcfacaa8e02a5adef13f diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r6 index 9c37710b72ac..3c1b62053711 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0848bbd4d0a3fcfacaa8e02a5adef13f diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r7 index e4f5b05babbb..ad3240445f3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=28a01132e35d14e8b0922932140ab274 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 index 73409576b41d..1fb904c185b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=28a01132e35d14e8b0922932140ab274 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 index d3b00997d5b4..b1c2fa94a3a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r3 index e7982bae9c00..9ff84684f5da 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r4 index dde37bcd1f8f..f7152e0e281e 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 index 030ac6c5d63c..8a80254f79fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 index 3e55106091d2..f27ea6fa9f8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r7 index 3726967841c0..7fb947487a4b 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=a875ee044213deb19c673ac8872d2151 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r8 index 075b9eb03265..621b5c924970 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=462f0adb1f406c26e0d60f47ff9fed72 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-9999 b/metadata/md5-cache/sec-policy/selinux-wm-9999 index bf1c4ee55048..77b1965ceb70 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=462f0adb1f406c26e0d60f47ff9fed72 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 index 2a3eee937894..334601649218 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=64bc96d91db0d5d5ff2bcc3b6140dc9d diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r6 index 9b2bfeb1d6ce..601dcbc362f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=64bc96d91db0d5d5ff2bcc3b6140dc9d diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r7 index 8bf87d39ef52..1ad4426510b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=590b6c992aabcb27232cda4cbde1b4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 index 83fe189d8130..15f577ab22dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=590b6c992aabcb27232cda4cbde1b4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 index 6d1072bb171e..a0998b46cecd 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r3 index c828982b6caf..1aff8d1801e4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r4 index db11c991e2ee..595ce42626ff 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 index 87a88d187076..4c7050f723cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 index 5d2f749386a5..70dc42a55c14 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r7 index 0cefbec6b542..fd1914f930ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=b36bfd140836c95d79928d6d849fab09 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r8 index 28fff2b68938..c64c68fbc344 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c302f788e2ac1baf2df5b5be79e0b78 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-9999 b/metadata/md5-cache/sec-policy/selinux-xen-9999 index e893b458bb84..6d38697a6e8a 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=1c302f788e2ac1baf2df5b5be79e0b78 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 index 8c811ac15c14..96a5985daffd 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=743a49d95ade196856dcc56e0192c134 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r6 index 2e6ee7eaf5a9..e1addc160fc0 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=743a49d95ade196856dcc56e0192c134 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r7 index d244444e71c0..868201b78d3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eb18a4359749ab331f98fa506f10fa11 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 index 8e7542ab09c3..1790c6eafdfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=eb18a4359749ab331f98fa506f10fa11 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 index e01094db1ec6..f4450787f54f 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r3 index 77be03ef37d1..bfa5bad115a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r4 index 2a04a6b9a8f2..b68698aef7ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 index 733a6b5436d8..1a10ec361e2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 index 48ef7df5c94e..8b17b74b90ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r7 index 2b052fa64399..03d60936fddd 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=055a542ea316771f50bae40f265bad92 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r8 index 6964f2848413..16181a0afedf 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77f0f60436a9e1c18c0f690fa5ba2601 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-9999 b/metadata/md5-cache/sec-policy/selinux-xfs-9999 index 0b6495368bc4..496b39ecd0b6 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77f0f60436a9e1c18c0f690fa5ba2601 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 index c6c250815507..e9949e143921 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8eae4ea0abb099474f9454ef7c0e9f93 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r6 index ea24014bb348..8ed1f175f013 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=8eae4ea0abb099474f9454ef7c0e9f93 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r7 index ed4840eddd53..86b424e2422d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0129c314fdf478b1d50169e3544e76e4 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 index 94d5d410c1a5..5a31b3be079a 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0129c314fdf478b1d50169e3544e76e4 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 index 42db2ac9ec60..307da4253cb2 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r3 index 650523884f3c..df7bb6c2bd71 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r4 index 9b095151818d..fdc95cd36d35 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 index 7ce471ac195b..3200d8f6a779 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 index 92534c7ec3a0..623334260c12 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r7 index 361f5c653647..b39a6c3e7c4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=adf759e5a1ddfd4e0ee97c2243cd0cfb diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r8 index f8c76eb7d093..5d0e9a450477 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=797467f58e08610f336975d34e21e906 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-9999 b/metadata/md5-cache/sec-policy/selinux-xprint-9999 index ee040a4e8301..dbb31c56a441 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=797467f58e08610f336975d34e21e906 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 index 85ccdbf9e8bd..54eb5cd90bdc 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=43f6facbfdc1a7035f4c417e3cfa89d6 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r6 index 5a56eaeb997b..ddab5225ab97 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=43f6facbfdc1a7035f4c417e3cfa89d6 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r7 index f4a9f17c159d..8e999bc52f87 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=174a64bc930f48bde26c12c01d889c8d diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 index e5a3e6726fc6..86e83e025bd5 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=95df08391f2ac68c90d34de5f7c92634 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 index de901028fa3e..faa93b851eb7 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r3 index d6e8b6f8333b..ca67a1668cde 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r4 index 410641c9d646..d0595346b337 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 index 532ef5c7e4f1..52a3a7fa307a 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 index 8e9cf19d09f9..2667d0a9408d 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r7 index c2aab3ce2dcd..cb72ceb56f28 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=52f402a81b8b02a0ce917c1a25aeb6b3 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r8 index bc3c930f6b95..26e7d5bb4baf 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3e95d08de0bd9b87f7be751a3f4f4d6 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 index 6013772b1c4e..6e9ebe712e55 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=f3e95d08de0bd9b87f7be751a3f4f4d6 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 index 4afba3e138ad..b99ee3fa7791 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60de14e7230cddb3c74624ca83df7926 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r6 index 6b421ae9b99b..f85c74d22bbd 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=60de14e7230cddb3c74624ca83df7926 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r7 index 088a53de5f2e..957703165078 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0be677648a338cf8feb7121ed1f817fb diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 index 0ea30421864d..45bfdb67f9aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=0be677648a338cf8feb7121ed1f817fb diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 index 4a922f1ec76d..83f4248ac9e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r3 index 05aaa092612d..b993f83e350c 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r4 index d93e6c51f988..a88087f43569 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 index ced737e79679..13f7a4fd8c52 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 index bd3124573bb6..35d0221cc6f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r7 index e2268f837efe..bc3d1c04cfe5 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ead13f760a037cfb990a29f363b4073b diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r8 index b6df296c59e0..2be50843895c 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=443cbd533392d574de7c1439373fc0cd diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-9999 b/metadata/md5-cache/sec-policy/selinux-xserver-9999 index 712ae44191a7..1464ab407bfb 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=443cbd533392d574de7c1439373fc0cd diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 index 31d45421005d..09e56e09728b 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bf8cf0361b88fc7c926f32b252e7aef diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r6 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r6 index 4f8c081b4fdd..75d49ccebb7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r6 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=7bf8cf0361b88fc7c926f32b252e7aef diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r7 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r7 index 2415248a887d..02dd694c4301 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r7 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20140311-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20140311-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20140311.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20140311-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b211cf402c94446a36950d3c4b6d85b diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 index c5420a2c2f89..b8a6db4389db 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r1 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=9b211cf402c94446a36950d3c4b6d85b diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 index 4f73cf5c9273..c9b1d0ba9098 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r2 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r3 index daf131d2bffc..004b8e77c6de 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r3 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r3 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r4 index 8e759f6c55ff..c78f116d512e 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r4 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r4 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 index 12ff8fac7be7..88b8b1da56d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r5 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r5 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 index 3243fc2da7d5..d40a7c6566b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r6 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r6 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r6.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r7 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r7 index 5784d354302a..622a51a1291e 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r7 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r7 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r7 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r7.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=77ac54a3f757d2ac2fe7001657b6e6db diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r8 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r8 index c7524c571012..5ecc95b62b73 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r8 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r8 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r8 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r8.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec7adbced4ff3cc8f4e0cbecc0276986 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 index a91158a068f8..263d7bd9e594 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 beb92ccd0cd9505f4b0151a601885ba6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 git-r3 1502b9838d043db47700b8120083e637 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 selinux-policy-2 daabfea617d84514af0c3fdd4d3e2ddd toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 _md5_=ec7adbced4ff3cc8f4e0cbecc0276986 diff --git a/metadata/md5-cache/sys-apps/man-db-2.7.2 b/metadata/md5-cache/sys-apps/man-db-2.7.2 index fd3adebc625e..96cc77235e36 100644 --- a/metadata/md5-cache/sys-apps/man-db-2.7.2 +++ b/metadata/md5-cache/sys-apps/man-db-2.7.2 @@ -4,10 +4,10 @@ DESCRIPTION=a man replacement that utilizes berkdb instead of flat files EAPI=4 HOMEPAGE=http://www.nongnu.org/man-db/ IUSE=berkdb +gdbm nls selinux static-libs zlib -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux +KEYWORDS=alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux LICENSE=GPL-3 RDEPEND=>=dev-libs/libpipeline-1.4.0 berkdb? ( sys-libs/db ) gdbm? ( sys-libs/gdbm ) !berkdb? ( !gdbm? ( sys-libs/gdbm ) ) sys-apps/groff zlib? ( sys-libs/zlib ) !sys-apps/man selinux? ( sec-policy/selinux-mandb ) SLOT=0 SRC_URI=mirror://nongnu/man-db/man-db-2.7.2.tar.xz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=93f692a34e762f0c55e67be3d68105c0 +_md5_=38bbf79372a86e105def72a5e21b6a26 diff --git a/metadata/md5-cache/sys-apps/man-db-2.7.2-r1 b/metadata/md5-cache/sys-apps/man-db-2.7.2-r1 new file mode 100644 index 000000000000..29ed54b6e473 --- /dev/null +++ b/metadata/md5-cache/sys-apps/man-db-2.7.2-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=configure install postinst preinst setup +DEPEND=>=dev-libs/libpipeline-1.4.0 berkdb? ( sys-libs/db ) gdbm? ( sys-libs/gdbm ) !berkdb? ( !gdbm? ( sys-libs/gdbm ) ) sys-apps/groff zlib? ( sys-libs/zlib ) !sys-apps/man app-arch/xz-utils virtual/pkgconfig nls? ( >=app-text/po4a-0.45 sys-devel/gettext ) +DESCRIPTION=a man replacement that utilizes berkdb instead of flat files +EAPI=4 +HOMEPAGE=http://www.nongnu.org/man-db/ +IUSE=berkdb +gdbm +manpager nls selinux static-libs zlib +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux +LICENSE=GPL-3 +PDEPEND=manpager? ( app-text/manpager ) +RDEPEND=>=dev-libs/libpipeline-1.4.0 berkdb? ( sys-libs/db ) gdbm? ( sys-libs/gdbm ) !berkdb? ( !gdbm? ( sys-libs/gdbm ) ) sys-apps/groff zlib? ( sys-libs/zlib ) !sys-apps/man selinux? ( sec-policy/selinux-mandb ) +SLOT=0 +SRC_URI=mirror://nongnu/man-db/man-db-2.7.2.tar.xz +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=6bdd8f85671785872b0491d79c0eb0c7 diff --git a/metadata/md5-cache/sys-apps/most-5.0.0a-r1 b/metadata/md5-cache/sys-apps/most-5.0.0a-r1 index b58cd9d1acb7..887b2af0a892 100644 --- a/metadata/md5-cache/sys-apps/most-5.0.0a-r1 +++ b/metadata/md5-cache/sys-apps/most-5.0.0a-r1 @@ -3,10 +3,10 @@ DEPEND=>=sys-libs/slang-2.1.3 DESCRIPTION=Paging program that displays, one windowful at a time, the contents of a file EAPI=5 HOMEPAGE=ftp://space.mit.edu/pub/davis/most -KEYWORDS=alpha amd64 arm ~mips ppc sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm ~mips ~ppc64 ppc sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=GPL-2 RDEPEND=>=sys-libs/slang-2.1.3 SLOT=0 SRC_URI=ftp://space.mit.edu/pub/davis/most/most-5.0.0a.tar.bz2 _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=bcd8ac360633e830e0c3b1afa114ee1f +_md5_=751ed36af8665ad7ae374493bdbc3ac8 diff --git a/metadata/md5-cache/sys-auth/polkit-kde-agent-0.99.1-r1 b/metadata/md5-cache/sys-auth/polkit-kde-agent-0.99.1-r1 index 36e48fb08556..ab7668b8330d 100644 --- a/metadata/md5-cache/sys-auth/polkit-kde-agent-0.99.1-r1 +++ b/metadata/md5-cache/sys-auth/polkit-kde-agent-0.99.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=sys-auth/polkit-qt-0.103.0[qt4(+)] !sys-auth/polkit-kde kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_eo? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_eo(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_hr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hr(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_hu(+)] ) linguas_is? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_is(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ja(+)] ) linguas_kk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_kk(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_mai? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mai(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_mr(+)] ) linguas_ms? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ms(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_th? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_th(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_ug? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ug(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_vi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_vi(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://launchpad.net/ubuntu/+archive/primary/+files/polkit-kde-1_0.99.1.orig.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=6fa4aac2102493ea7be52896449b1a1f diff --git a/metadata/md5-cache/sys-auth/skey-1.1.5-r9 b/metadata/md5-cache/sys-auth/skey-1.1.5-r9 index 2df1f7ce03d3..29b7e8577c0c 100644 --- a/metadata/md5-cache/sys-auth/skey-1.1.5-r9 +++ b/metadata/md5-cache/sys-auth/skey-1.1.5-r9 @@ -4,10 +4,10 @@ DESCRIPTION=Linux Port of OpenBSD Single-key Password System EAPI=5 HOMEPAGE=http://www.openbsd.org/faq/faq8.html#SKey IUSE=static-libs -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=BSD MIT RSA BEER-WARE RDEPEND=dev-lang/perl virtual/perl-Time-Local sys-libs/cracklib SLOT=0 SRC_URI=mirror://gentoo/skey-1.1.5.tar.bz2 https://dev.gentoo.org/~ulm/distfiles/skey-1.1.5-patches-3.tar.xz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=2598063da15ce974126497eb733b6766 +_md5_=1aaead48a522c19c2ba47f1ef7aad1d3 diff --git a/metadata/md5-cache/sys-block/kvpm-0.9.8 b/metadata/md5-cache/sys-block/kvpm-0.9.8 index 781fbd6cb03e..3b69b38017bf 100644 --- a/metadata/md5-cache/sys-block/kvpm-0.9.8 +++ b/metadata/md5-cache/sys-block/kvpm-0.9.8 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=sys-apps/util-linux >=sys-block/parted-2.3 >=sys-fs/lvm2-2.02.98 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kvpm/kvpm-0.9.8.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=73ee1f3f31c125e0c1b60acd94394ecf diff --git a/metadata/md5-cache/sys-block/kvpm-0.9.9 b/metadata/md5-cache/sys-block/kvpm-0.9.9 index 0de4dd7c4a50..0fec3a995cb0 100644 --- a/metadata/md5-cache/sys-block/kvpm-0.9.9 +++ b/metadata/md5-cache/sys-block/kvpm-0.9.9 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=sys-apps/util-linux >=sys-block/parted-2.3 >=sys-fs/lvm2-2.02.98 kde-apps/oxygen-icons handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/kvpm/kvpm-0.9.9.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=73ee1f3f31c125e0c1b60acd94394ecf diff --git a/metadata/md5-cache/sys-block/partitionmanager-1.1.1 b/metadata/md5-cache/sys-block/partitionmanager-1.1.1 index d26e3096fb52..f8354f64976f 100644 --- a/metadata/md5-cache/sys-block/partitionmanager-1.1.1 +++ b/metadata/md5-cache/sys-block/partitionmanager-1.1.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/libatasmart sys-apps/util-linux >=sys-block/parted-3 kde-apps/oxygen-icons linguas_ar? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ar(+)] ) linguas_bg? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bg(+)] ) linguas_bs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_bs(+)] ) linguas_ca? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca(+)] ) linguas_ca@valencia? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ca@valencia(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_el(+)] ) linguas_en_GB? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_en_GB(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_gl(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_lt(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nb(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_nl(+)] ) linguas_pa? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pa(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.4:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=mirror://kde/stable/partitionmanager/1.1.1/src/partitionmanager-1.1.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=def24b05d2d5a596b6981c0219949ac7 diff --git a/metadata/md5-cache/sys-block/partitionmanager-1.2.1 b/metadata/md5-cache/sys-block/partitionmanager-1.2.1 index 3f45cf48ec66..8737069062b0 100644 --- a/metadata/md5-cache/sys-block/partitionmanager-1.2.1 +++ b/metadata/md5-cache/sys-block/partitionmanager-1.2.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KDE utility for management of partitions and file systems EAPI=5 HOMEPAGE=https://www.kde.org/applications/system/kdepartitionmanager IUSE=debug +handbook KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/kcrash-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kiconthemes-5.12.0:5 >=kde-frameworks/kio-5.12.0:5 >=kde-frameworks/kjobwidgets-5.12.0:5 >=kde-frameworks/kservice-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kwindowsystem-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-libs/libatasmart sys-apps/util-linux >=sys-block/parted-3 !sys-block/partitionmanager:0 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/kcrash-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kiconthemes-5.13.0:5 >=kde-frameworks/kio-5.13.0:5 >=kde-frameworks/kjobwidgets-5.13.0:5 >=kde-frameworks/kservice-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kwindowsystem-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-libs/libatasmart sys-apps/util-linux >=sys-block/parted-3 !sys-block/partitionmanager:0 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/partitionmanager/1.2.1/src/partitionmanager-1.2.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=50728d3e9ee7a37469d029c7603256f6 diff --git a/metadata/md5-cache/sys-devel/gcc-2.95.3-r10 b/metadata/md5-cache/sys-devel/gcc-2.95.3-r10 index 2138a060e809..eb6cea52788b 100644 --- a/metadata/md5-cache/sys-devel/gcc-2.95.3-r10 +++ b/metadata/md5-cache/sys-devel/gcc-2.95.3-r10 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) RESTRICT=strip SLOT=2.95.3 SRC_URI=mirror://gnu/gcc/gcc-2.95.3/gcc-2.95.3.tar.bz2 mirror://gentoo/gcc-2.95.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-2.95.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-2.95.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-2.95.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-2.95.3-patches-1.4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=27e8541c0200162820dfe4b540028742 diff --git a/metadata/md5-cache/sys-devel/gcc-3.3.6-r1 b/metadata/md5-cache/sys-devel/gcc-3.3.6-r1 index acca1c96a20f..5d5c533c76ec 100644 --- a/metadata/md5-cache/sys-devel/gcc-3.3.6-r1 +++ b/metadata/md5-cache/sys-devel/gcc-3.3.6-r1 @@ -11,5 +11,5 @@ RDEPEND=>=sys-devel/binutils-2.14.90.0.6-r1 sys-libs/zlib nls? ( virtual/libintl RESTRICT=strip SLOT=3.3.6 SRC_URI=mirror://gnu/gcc/gcc-3.3.6/gcc-3.3.6.tar.bz2 mirror://gentoo/gcc-3.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-3.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-3.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-3.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-3.3.6-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-3.3.6-patches-1.9.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-3.3.6-patches-1.9.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-3.3.6-patches-1.9.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-3.3.6-patches-1.9.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-3.3.6-patches-1.9.tar.bz2 boundschecking? ( mirror://sourceforge/boundschecking/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 mirror://gentoo/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 http://dev.gentoo.org/~vapier/dist/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 http://dev.gentoo.org/~rhill/dist/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 http://dev.gentoo.org/~zorry/patches/gcc/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 http://dev.gentoo.org/~blueness/dist/bounds-checking-gcc-3.3.6-1.00-r2.patch.bz2 ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=da3ec52d37bdc47cbfca5979862f17fb diff --git a/metadata/md5-cache/sys-devel/gcc-3.4.6-r2 b/metadata/md5-cache/sys-devel/gcc-3.4.6-r2 index c2e98a50144f..07e5c17b64c2 100644 --- a/metadata/md5-cache/sys-devel/gcc-3.4.6-r2 +++ b/metadata/md5-cache/sys-devel/gcc-3.4.6-r2 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv RESTRICT=strip SLOT=3.4.6 SRC_URI=mirror://gnu/gcc/gcc-3.4.6/gcc-3.4.6.tar.bz2 mirror://gentoo/gcc-3.4.5-uclibc-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-3.4.5-uclibc-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-3.4.5-uclibc-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-3.4.5-uclibc-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-3.4.5-uclibc-patches-1.1.tar.bz2 mirror://gentoo/gcc-3.4.6-patches-1.8.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-3.4.6-patches-1.8.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-3.4.6-patches-1.8.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-3.4.6-patches-1.8.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-3.4.6-patches-1.8.tar.bz2 boundschecking? ( mirror://sourceforge/boundschecking/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 mirror://gentoo/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 http://dev.gentoo.org/~vapier/dist/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 http://dev.gentoo.org/~rhill/dist/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 http://dev.gentoo.org/~zorry/patches/gcc/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 http://dev.gentoo.org/~blueness/dist/bounds-checking-gcc-3.4.4-1.00.1.patch.bz2 ) d? ( mirror://sourceforge/dgcc/gdc-0.24-src.tar.bz2 ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=e117fb30ec354415b6d46f09b27bc984 diff --git a/metadata/md5-cache/sys-devel/gcc-4.0.4 b/metadata/md5-cache/sys-devel/gcc-4.0.4 index 1502ea6113a6..b396b9ffa72f 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.0.4 +++ b/metadata/md5-cache/sys-devel/gcc-4.0.4 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv fortran? ( >=dev RESTRICT=strip SLOT=4.0.4 SRC_URI=mirror://gnu/gcc/gcc-4.0.4/gcc-4.0.4.tar.bz2 mirror://gentoo/gcc-4.0.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.0.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.0.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.0.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.0.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.0.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.0.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.0.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.0.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.0.4-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=15779c9cf2bcbe54a8040eedba3b0bd9 diff --git a/metadata/md5-cache/sys-devel/gcc-4.1.2 b/metadata/md5-cache/sys-devel/gcc-4.1.2 index 0bd69b577c6c..1d9ec8e49f18 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.1.2 +++ b/metadata/md5-cache/sys-devel/gcc-4.1.2 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv fortran? ( >=dev RESTRICT=strip SLOT=4.1.2 SRC_URI=mirror://gnu/gcc/gcc-4.1.2/gcc-4.1.2.tar.bz2 mirror://gentoo/gcc-4.1.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.1.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.1.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.1.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.1.2-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.1.2-patches-1.5.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.1.2-patches-1.5.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.1.2-patches-1.5.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.1.2-patches-1.5.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.1.2-patches-1.5.tar.bz2 d? ( mirror://sourceforge/dgcc/gdc-0.24-src.tar.bz2 ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=15badc566193a2ed8d83489cdc4add2a diff --git a/metadata/md5-cache/sys-devel/gcc-4.2.4-r1 b/metadata/md5-cache/sys-devel/gcc-4.2.4-r1 index 9bcc4eb3abd1..c7ceb7596545 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.2.4-r1 +++ b/metadata/md5-cache/sys-devel/gcc-4.2.4-r1 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv fortran? ( >=dev RESTRICT=strip SLOT=4.2.4 SRC_URI=mirror://gnu/gcc/gcc-4.2.4/gcc-4.2.4.tar.bz2 mirror://gentoo/gcc-4.2.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.2.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.2.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.2.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.2.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.2.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.2.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.2.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.2.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.2.4-patches-1.3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=9a3601a600f3b658174d866969488513 diff --git a/metadata/md5-cache/sys-devel/gcc-4.3.6-r1 b/metadata/md5-cache/sys-devel/gcc-4.3.6-r1 index bbd6669878f6..61af06a989fb 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.3.6-r1 +++ b/metadata/md5-cache/sys-devel/gcc-4.3.6-r1 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.3.6 SRC_URI=mirror://gnu/gcc/gcc-4.3.6/gcc-4.3.6.tar.bz2 mirror://gentoo/gcc-4.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.3.6-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.3.6-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.3.6-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.3.6-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.3.6-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.3.6-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.3.6-patches-1.1.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.3.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=2759dad678c195dc865383804bbf62f6 diff --git a/metadata/md5-cache/sys-devel/gcc-4.4.7 b/metadata/md5-cache/sys-devel/gcc-4.4.7 index b86c2d718ec3..318c5e904c9e 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.4.7 +++ b/metadata/md5-cache/sys-devel/gcc-4.4.7 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.4.7 SRC_URI=mirror://gnu/gcc/gcc-4.4.7/gcc-4.4.7.tar.bz2 mirror://gentoo/gcc-4.4.7-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.7-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.7-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.7-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.7-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.4.7-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.7-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.7-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.7-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.7-patches-1.2.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.3.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=86b1f0d0c41e8197b35f281e7d100fdd diff --git a/metadata/md5-cache/sys-devel/gcc-4.5.4 b/metadata/md5-cache/sys-devel/gcc-4.5.4 index 1274cf8bfafd..b04338d5ae99 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.5.4 +++ b/metadata/md5-cache/sys-devel/gcc-4.5.4 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.5.4 SRC_URI=mirror://gnu/gcc/gcc-4.5.4/gcc-4.5.4.tar.bz2 mirror://gentoo/gcc-4.5.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.5.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.5.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.5.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.5.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.5.4-patches-1.2.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=ec3c04031881325a687fdb64e9349aba diff --git a/metadata/md5-cache/sys-devel/gcc-4.6.4 b/metadata/md5-cache/sys-devel/gcc-4.6.4 index 877c2ebbe891..673406dc41ba 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.6.4 +++ b/metadata/md5-cache/sys-devel/gcc-4.6.4 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.6.4 SRC_URI=mirror://gnu/gcc/gcc-4.6.4/gcc-4.6.4.tar.bz2 mirror://gentoo/gcc-4.6.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.6.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.6.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.6.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.6.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.6.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.6.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.6.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.6.4-patches-1.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.6.4-patches-1.3.tar.bz2 mirror://gentoo/gcc-4.6.4-piepatches-v0.5.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.6.4-piepatches-v0.5.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.6.4-piepatches-v0.5.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.6.4-piepatches-v0.5.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.6.4-piepatches-v0.5.2.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=3427cd4c56d02c3e917f6c488a41a167 diff --git a/metadata/md5-cache/sys-devel/gcc-4.7.4 b/metadata/md5-cache/sys-devel/gcc-4.7.4 index b9b7f633e9b1..37d0e866eb0a 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.7.4 +++ b/metadata/md5-cache/sys-devel/gcc-4.7.4 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.7 SRC_URI=mirror://gnu/gcc/gcc-4.7.4/gcc-4.7.4.tar.bz2 mirror://gentoo/gcc-4.7.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.7.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.7.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.7.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.7.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.7.4-patches-1.4.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.7.4-patches-1.4.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.7.4-patches-1.4.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.7.4-patches-1.4.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.7.4-patches-1.4.tar.bz2 mirror://gentoo/gcc-4.7.4-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.7.4-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.7.4-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.7.4-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.7.4-piepatches-v0.5.5.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=a9c572c84cde54801c431fe9aafecf6a diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.0 b/metadata/md5-cache/sys-devel/gcc-4.8.0 index 929dfc91c959..0e788700350b 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.0 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.0 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.0/gcc-4.8.0.tar.bz2 mirror://gentoo/gcc-4.8.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.0-patches-1.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.0-patches-1.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.0-patches-1.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.0-patches-1.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.0-patches-1.3.tar.bz2 mirror://gentoo/gcc-4.8.0-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.0-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.0-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.0-piepatches-v0.5.5.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.0-piepatches-v0.5.5.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=66689cbdd6c527633c77c40483f33fab diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.1-r1 b/metadata/md5-cache/sys-devel/gcc-4.8.1-r1 index 8510820860db..67b49ad4137b 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.1-r1 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.1-r1 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.1/gcc-4.8.1.tar.bz2 mirror://gentoo/gcc-4.8.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.1-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.1-patches-1.2.tar.bz2 mirror://gentoo/gcc-4.8.1-piepatches-v0.5.7.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.1-piepatches-v0.5.7.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.1-piepatches-v0.5.7.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.1-piepatches-v0.5.7.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.1-piepatches-v0.5.7.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=e591bbd51c684dbc3bf94de0497ff6f5 diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.2 b/metadata/md5-cache/sys-devel/gcc-4.8.2 index 56ec38f8a287..391db709224b 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.2 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.2 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.2/gcc-4.8.2.tar.bz2 mirror://gentoo/gcc-4.8.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.2-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.2-patches-1.3r1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.2-patches-1.3r1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.2-patches-1.3r1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.2-patches-1.3r1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.2-patches-1.3r1.tar.bz2 mirror://gentoo/gcc-4.8.2-piepatches-v0.5.8r1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.2-piepatches-v0.5.8r1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.2-piepatches-v0.5.8r1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.2-piepatches-v0.5.8r1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.2-piepatches-v0.5.8r1.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=81eac97265d7a0366d1aaeddeb84eeb9 diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.3 b/metadata/md5-cache/sys-devel/gcc-4.8.3 index a7fe13f852c9..89f212e5b445 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.3 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.3 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.3/gcc-4.8.3.tar.bz2 mirror://gentoo/gcc-4.8.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.3-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.3-patches-1.1.tar.bz2 mirror://gentoo/gcc-4.8.3-piepatches-v0.5.9.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.3-piepatches-v0.5.9.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.3-piepatches-v0.5.9.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.3-piepatches-v0.5.9.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.3-piepatches-v0.5.9.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=991521a2fbb3025685136c4b3ac78ed9 diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.4 b/metadata/md5-cache/sys-devel/gcc-4.8.4 index 483530af76bd..50d255f0a3fe 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.4 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.4 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.4/gcc-4.8.4.tar.bz2 mirror://gentoo/gcc-4.8.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.4-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.4-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.4-patches-1.8.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.4-patches-1.8.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.4-patches-1.8.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.4-patches-1.8.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.4-patches-1.8.tar.bz2 mirror://gentoo/gcc-4.8.4-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.4-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.4-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.4-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.4-piepatches-v0.6.1.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=f19b5863ebda95348168156e50a12517 diff --git a/metadata/md5-cache/sys-devel/gcc-4.8.5 b/metadata/md5-cache/sys-devel/gcc-4.8.5 index cde4d8a7d2f6..fe2c6886851f 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.8.5 +++ b/metadata/md5-cache/sys-devel/gcc-4.8.5 @@ -4,12 +4,12 @@ DESCRIPTION=The GNU Compiler Collection EAPI=4 HOMEPAGE=http://gcc.gnu.org/ IUSE=multislot regression-test vanilla altivec debug nopie nossp doc gcj awt hardened multilib objc objc-gc mudflap libssp objc++ fixed-point go graphite +nls +nptl +cxx +fortran +openmp +sanitize -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+ PDEPEND=elibc_glibc? ( >=sys-libs/glibc-2.8 ) >=sys-devel/gcc-config-1.7 RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4.3.2:0 >=dev-libs/mpfr-2.4.2:0 >=dev-libs/mpc-0.8.1:0 graphite? ( >=dev-libs/cloog-0.18.0 >=dev-libs/isl-0.11.1 ) RESTRICT=strip SLOT=4.8 -SRC_URI=mirror://gnu/gcc/gcc-4.8.5/gcc-4.8.5.tar.bz2 mirror://gentoo/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-patches-1.2.tar.bz2 mirror://gentoo/gcc-4.8.5-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-piepatches-v0.6.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-piepatches-v0.6.1.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=3d42d454e50a6c809581952b60e35bc4 +SRC_URI=mirror://gnu/gcc/gcc-4.8.5/gcc-4.8.5.tar.bz2 mirror://gentoo/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.8.5-patches-1.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-patches-1.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-patches-1.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-patches-1.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-patches-1.3.tar.bz2 mirror://gentoo/gcc-4.8.5-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.5-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.5-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.5-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.5-piepatches-v0.6.2.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=8c2360e3324dc750dd1232876f6b7428 diff --git a/metadata/md5-cache/sys-devel/gcc-4.9.0 b/metadata/md5-cache/sys-devel/gcc-4.9.0 index a77dfa0f8d88..317e491b6426 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.9.0 +++ b/metadata/md5-cache/sys-devel/gcc-4.9.0 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.9 SRC_URI=mirror://gnu/gcc/gcc-4.9.0/gcc-4.9.0.tar.bz2 mirror://gentoo/gcc-4.9.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.0-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.0-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.0-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.0-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.0-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.0-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.0-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.0-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.0-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.0-piepatches-v0.6.0.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=040e226a48c26b8790b83e8ffd615215 diff --git a/metadata/md5-cache/sys-devel/gcc-4.9.1 b/metadata/md5-cache/sys-devel/gcc-4.9.1 index 0c1880e4686f..585ea6473a5c 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.9.1 +++ b/metadata/md5-cache/sys-devel/gcc-4.9.1 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.9 SRC_URI=mirror://gnu/gcc/gcc-4.9.1/gcc-4.9.1.tar.bz2 mirror://gentoo/gcc-4.9.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.1-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.1-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.1-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.1-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.1-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.1-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.1-piepatches-v0.6.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.1-piepatches-v0.6.0.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=040e226a48c26b8790b83e8ffd615215 diff --git a/metadata/md5-cache/sys-devel/gcc-4.9.2 b/metadata/md5-cache/sys-devel/gcc-4.9.2 index 51a719dc1172..5763ebb9feec 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.9.2 +++ b/metadata/md5-cache/sys-devel/gcc-4.9.2 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.9 SRC_URI=mirror://gnu/gcc/gcc-4.9.2/gcc-4.9.2.tar.bz2 mirror://gentoo/gcc-4.9.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.2-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.2-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.2-patches-1.6.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.2-patches-1.6.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.2-patches-1.6.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.2-patches-1.6.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.2-patches-1.6.tar.bz2 mirror://gentoo/gcc-4.9.2-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.2-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.2-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.2-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.2-piepatches-v0.6.2.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=9981c6f0fc59aa2e5b407d16b35f6121 diff --git a/metadata/md5-cache/sys-devel/gcc-4.9.3 b/metadata/md5-cache/sys-devel/gcc-4.9.3 index 2cc530ba461d..c90876b679db 100644 --- a/metadata/md5-cache/sys-devel/gcc-4.9.3 +++ b/metadata/md5-cache/sys-devel/gcc-4.9.3 @@ -10,6 +10,6 @@ PDEPEND=elibc_glibc? ( >=sys-libs/glibc-2.8 ) >=sys-devel/gcc-config-1.7 RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4.3.2:0 >=dev-libs/mpfr-2.4.2:0 >=dev-libs/mpc-0.8.1:0 graphite? ( >=dev-libs/cloog-0.18.0 >=dev-libs/isl-0.11.1 ) RESTRICT=strip SLOT=4.9 -SRC_URI=mirror://gnu/gcc/gcc-4.9.3/gcc-4.9.3.tar.bz2 mirror://gentoo/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-patches-1.2.tar.bz2 mirror://gentoo/gcc-4.9.3-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-piepatches-v0.6.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-piepatches-v0.6.2.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d18b3a6b48e9fe15d52203f57b67c344 +SRC_URI=mirror://gnu/gcc/gcc-4.9.3/gcc-4.9.3.tar.bz2 mirror://gentoo/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-patches-1.2.tar.bz2 mirror://gentoo/gcc-4.9.3-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.3-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.3-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.3-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.3-piepatches-v0.6.3.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=d3a403a1fc5d87800d675ceed34c4732 diff --git a/metadata/md5-cache/sys-devel/gcc-5.1.0 b/metadata/md5-cache/sys-devel/gcc-5.1.0 index f705d23dfe8c..1530c7261d80 100644 --- a/metadata/md5-cache/sys-devel/gcc-5.1.0 +++ b/metadata/md5-cache/sys-devel/gcc-5.1.0 @@ -9,6 +9,6 @@ PDEPEND=elibc_glibc? ( >=sys-libs/glibc-2.8 ) >=sys-devel/gcc-config-1.7 RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4.3.2:0 >=dev-libs/mpfr-2.4.2:0 >=dev-libs/mpc-0.8.1:0 graphite? ( >=dev-libs/isl-0.14 ) RESTRICT=strip SLOT=5.1 -SRC_URI=mirror://gnu/gcc/gcc-5.1.0/gcc-5.1.0.tar.bz2 mirror://gentoo/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-patches-1.2.tar.bz2 mirror://gentoo/gcc-5.1.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-piepatches-v0.6.3.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=087e228496c83838132f8def12fd974c +SRC_URI=mirror://gnu/gcc/gcc-5.1.0/gcc-5.1.0.tar.bz2 mirror://gentoo/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-patches-1.2.tar.bz2 mirror://gentoo/gcc-5.1.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.1.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.1.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.1.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.1.0-piepatches-v0.6.4.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=3ddec04829fc1ef71de22f379fa7d467 diff --git a/metadata/md5-cache/sys-devel/gcc-5.2.0 b/metadata/md5-cache/sys-devel/gcc-5.2.0 index 0239ce96e33d..dc550fdcd06d 100644 --- a/metadata/md5-cache/sys-devel/gcc-5.2.0 +++ b/metadata/md5-cache/sys-devel/gcc-5.2.0 @@ -9,6 +9,6 @@ PDEPEND=elibc_glibc? ( >=sys-libs/glibc-2.8 ) >=sys-devel/gcc-config-1.7 RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4.3.2:0 >=dev-libs/mpfr-2.4.2:0 >=dev-libs/mpc-0.8.1:0 graphite? ( >=dev-libs/isl-0.14 ) RESTRICT=strip SLOT=5.2 -SRC_URI=mirror://gnu/gcc/gcc-5.2.0/gcc-5.2.0.tar.bz2 mirror://gentoo/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-patches-1.1.tar.bz2 mirror://gentoo/gcc-5.2.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-piepatches-v0.6.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-piepatches-v0.6.3.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=0f4077c8c1ff200dcf2e4953996baf20 +SRC_URI=mirror://gnu/gcc/gcc-5.2.0/gcc-5.2.0.tar.bz2 mirror://gentoo/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-uclibc-patches-1.0.tar.bz2 mirror://gentoo/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-patches-1.1.tar.bz2 mirror://gentoo/gcc-5.2.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-5.2.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-5.2.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-5.2.0-piepatches-v0.6.4.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-5.2.0-piepatches-v0.6.4.tar.bz2 mirror://gentoo/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.3-specs-0.2.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.3-specs-0.2.0.tar.bz2 gcj? ( ftp://sourceware.org/pub/java/ecj-4.5.jar ) +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=0708eb4889032f7f4def164a29b89ca9 diff --git a/metadata/md5-cache/sys-devel/gcc-apple-4.0.1_p5493 b/metadata/md5-cache/sys-devel/gcc-apple-4.0.1_p5493 index 72c4d42ee21a..4b4f8ec1c3a4 100644 --- a/metadata/md5-cache/sys-devel/gcc-apple-4.0.1_p5493 +++ b/metadata/md5-cache/sys-devel/gcc-apple-4.0.1_p5493 @@ -11,5 +11,5 @@ RDEPEND=>=sys-libs/zlib-1.1.4 >=sys-libs/ncurses-5.2-r2 nls? ( sys-devel/gettext RESTRICT=strip SLOT=40 SRC_URI=http://www.opensource.apple.com/darwinsource/tarballs/other/gcc-5493.tar.gz -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=72320c2e6419904847ffa16237d79914 diff --git a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5664 b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5664 index 58beb882c7f3..0635fbde9077 100644 --- a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5664 +++ b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5664 @@ -11,5 +11,5 @@ RDEPEND=>=sys-libs/zlib-1.1.4 >=sys-libs/ncurses-5.2-r2 nls? ( sys-devel/gettext RESTRICT=strip SLOT=42 SRC_URI=http://www.opensource.apple.com/darwinsource/tarballs/other/gcc-5664.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-16.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-39.tar.gz fortran? ( mirror://gnu/gcc/gcc-4.2.4/gcc-fortran-4.2.4.tar.bz2 ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=32553d82faddfe6535d95d573aa9a85b diff --git a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r1 b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r1 index 467a54078384..ad623aa35c39 100644 --- a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r1 +++ b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r1 @@ -11,5 +11,5 @@ RDEPEND=>=sys-libs/zlib-1.1.4 >=sys-libs/ncurses-5.2-r2 nls? ( sys-devel/gettext RESTRICT=strip SLOT=42 SRC_URI=http://www.opensource.apple.com/darwinsource/tarballs/other/gcc-5666.3.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-16.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-39.tar.gz fortran? ( mirror://gnu/gcc/gcc-4.2.4/gcc-fortran-4.2.4.tar.bz2 ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=10cb6e5c91b58d99edf1f4b50d839b2b diff --git a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r2 b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r2 index 5fd014ceae87..fff5bd6527e5 100644 --- a/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r2 +++ b/metadata/md5-cache/sys-devel/gcc-apple-4.2.1_p5666-r2 @@ -11,5 +11,5 @@ RDEPEND=>=sys-libs/zlib-1.1.4 >=sys-libs/ncurses-5.2-r2 nls? ( sys-devel/gettext RESTRICT=strip SLOT=42 SRC_URI=http://www.opensource.apple.com/darwinsource/tarballs/other/gcc-5666.3.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-16.tar.gz http://www.opensource.apple.com/darwinsource/tarballs/other/libstdcxx-39.tar.gz fortran? ( mirror://gnu/gcc/gcc-4.2.4/gcc-fortran-4.2.4.tar.bz2 ) -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 prefix e7f2b9c6e57342e5d25eac22fce23062 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=94231542a1852021be6263a00e9898ad diff --git a/metadata/md5-cache/sys-devel/gdb-7.9.1 b/metadata/md5-cache/sys-devel/gdb-7.9.1 index 7016cefeb225..f37b611d0f8e 100644 --- a/metadata/md5-cache/sys-devel/gdb-7.9.1 +++ b/metadata/md5-cache/sys-devel/gdb-7.9.1 @@ -4,11 +4,11 @@ DESCRIPTION=GNU debugger EAPI=5 HOMEPAGE=http://sourceware.org/gdb/ IUSE=+client expat lzma multitarget nls +python +server test vanilla zlib python_targets_python3_3 python_targets_python3_4 python_targets_python2_7 python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 LGPL-2 RDEPEND=server? ( !dev-util/gdbserver ) client? ( >=sys-libs/ncurses-5.2-r2:0= sys-libs/readline:0= expat? ( dev-libs/expat ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python2_7(-)?,-python_single_target_jython2_5(-),-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),python_single_target_python3_3(+)?,python_single_target_python3_4(+)?,python_single_target_python2_7(+)?] ) zlib? ( sys-libs/zlib ) ) REQUIRED_USE=python? ( ^^ ( python_single_target_python3_3 python_single_target_python3_4 python_single_target_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) python_single_target_python3_4? ( python_targets_python3_4 ) python_single_target_python2_7? ( python_targets_python2_7 ) ) || ( client server ) SLOT=0 SRC_URI=mirror://gnu/gdb/gdb-7.9.1.tar.xz ftp://sourceware.org/pub/gdb/releases/gdb-7.9.1.tar.xz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-single-r1 3b63e63ae2b19314bc2a8704f8b09437 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=884a998fa7802df990472b3bde15b670 +_md5_=71c107e0a58f57db7d15afe7d2a8457b diff --git a/metadata/md5-cache/sys-devel/kgcc64-3.4.6 b/metadata/md5-cache/sys-devel/kgcc64-3.4.6 index c0e743cef406..7668c084d9b3 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-3.4.6 +++ b/metadata/md5-cache/sys-devel/kgcc64-3.4.6 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv RESTRICT=strip SLOT=3.4.6 SRC_URI=mirror://gnu/gcc/gcc-3.4.6/gcc-3.4.6.tar.bz2 mirror://gentoo/gcc-3.4.6-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-3.4.6-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-3.4.6-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-3.4.6-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-3.4.6-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=ce7c799cfa5947e6e5d51e8a72dd4598 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.1.2 b/metadata/md5-cache/sys-devel/kgcc64-4.1.2 index 9eb3c0e4a98c..86fd3d68d9e9 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.1.2 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.1.2 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv RESTRICT=strip SLOT=4.1.2 SRC_URI=mirror://gnu/gcc/gcc-4.1.2/gcc-4.1.2.tar.bz2 mirror://gentoo/gcc-4.1.2-patches-1.0.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.1.2-patches-1.0.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.1.2-patches-1.0.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.1.2-patches-1.0.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.1.2-patches-1.0.1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=10a3142baa013cd0ceac7dab96617a80 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.2.4 b/metadata/md5-cache/sys-devel/kgcc64-4.2.4 index 016bf524131c..1dbf699bc899 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.2.4 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.2.4 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv RESTRICT=strip SLOT=4.2.4 SRC_URI=mirror://gnu/gcc/gcc-4.2.4/gcc-4.2.4.tar.bz2 mirror://gentoo/gcc-4.2.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.2.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.2.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.2.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.2.4-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=0b5ca6febbbffee592875728f7344ac4 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.3.5 b/metadata/md5-cache/sys-devel/kgcc64-4.3.5 index 3bbd7a42d0e4..e390855eef73 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.3.5 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.3.5 @@ -11,5 +11,5 @@ RDEPEND=sys-libs/zlib nls? ( virtual/libintl ) virtual/libiconv >=dev-libs/gmp-4 RESTRICT=strip SLOT=4.3.5 SRC_URI=mirror://gnu/gcc/gcc-4.3.5/gcc-4.3.5.tar.bz2 mirror://gentoo/gcc-4.3.5-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.3.5-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.3.5-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.3.5-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.3.5-patches-1.1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=9ceea933e793f0993912a7bc5e89d99b diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.4.5 b/metadata/md5-cache/sys-devel/kgcc64-4.4.5 index c93c734ed805..436ca1333ce1 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.4.5 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.4.5 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.2.1 >=dev-libs/mpfr-2.3.2 >=sys-devel/gcc-config-1.4 sy RESTRICT=strip SLOT=4.4.5 SRC_URI=mirror://gnu/gcc/gcc-4.4.5/gcc-4.4.5.tar.bz2 mirror://gentoo/gcc-4.4.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.5-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.5-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=619fa1b8824e54d106aec8b5b06b7635 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.4.6 b/metadata/md5-cache/sys-devel/kgcc64-4.4.6 index 1fa6b16603a5..fee55fcd5fa5 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.4.6 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.4.6 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.2.1 >=dev-libs/mpfr-2.3.2 >=sys-devel/gcc-config-1.4 sy RESTRICT=strip SLOT=4.4.6 SRC_URI=mirror://gnu/gcc/gcc-4.4.6/gcc-4.4.6.tar.bz2 mirror://gentoo/gcc-4.4.6-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.4.6-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.4.6-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.4.6-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.4.6-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=ddc32a6630826161641dd4a6e4e9762a diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.5.3 b/metadata/md5-cache/sys-devel/kgcc64-4.5.3 index 1def670493ac..560fc574dd1f 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.5.3 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.5.3 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.5.3 SRC_URI=mirror://gnu/gcc/gcc-4.5.3/gcc-4.5.3.tar.bz2 mirror://gentoo/gcc-4.5.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.5.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.5.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.5.3-patches-1.4.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.5.3-patches-1.4.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=d12eb220b22482b911b13972a14c5617 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.5.4 b/metadata/md5-cache/sys-devel/kgcc64-4.5.4 index c76cfe64ea41..dae402851646 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.5.4 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.5.4 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.5.4 SRC_URI=mirror://gnu/gcc/gcc-4.5.4/gcc-4.5.4.tar.bz2 mirror://gentoo/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.5.4-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.5.4-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=b12b9ef8ee1bee29681ad74dad51b0d7 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.6.3 b/metadata/md5-cache/sys-devel/kgcc64-4.6.3 index d4d6e8b1edf7..c5b4aa84f549 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.6.3 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.6.3 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.6.3 SRC_URI=mirror://gnu/gcc/gcc-4.6.3/gcc-4.6.3.tar.bz2 mirror://gentoo/gcc-4.6.3-patches-1.9.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.6.3-patches-1.9.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.6.3-patches-1.9.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.6.3-patches-1.9.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.6.3-patches-1.9.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=b2541ec7ea5ff36fe3feef4a6d34f07c diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.6.4 b/metadata/md5-cache/sys-devel/kgcc64-4.6.4 index bd133e768939..107f30a78fb9 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.6.4 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.6.4 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.6.4 SRC_URI=mirror://gnu/gcc/gcc-4.6.4/gcc-4.6.4.tar.bz2 mirror://gentoo/gcc-4.6.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.6.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.6.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.6.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.6.4-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=4fe36372af16735c0283f5c3c97d3bc0 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.7.3 b/metadata/md5-cache/sys-devel/kgcc64-4.7.3 index 6fb031ba1abf..6c094894eb92 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.7.3 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.7.3 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.7 SRC_URI=mirror://gnu/gcc/gcc-4.7.3/gcc-4.7.3.tar.bz2 mirror://gentoo/gcc-4.7.3-patches-1.3.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.7.3-patches-1.3.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.7.3-patches-1.3.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.7.3-patches-1.3.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.7.3-patches-1.3.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=b47cdc69ea7fec7aa698a438874006ab diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.7.4 b/metadata/md5-cache/sys-devel/kgcc64-4.7.4 index 6e20ae5d3ed3..a22ff75f9eea 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.7.4 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.7.4 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.7 SRC_URI=mirror://gnu/gcc/gcc-4.7.4/gcc-4.7.4.tar.bz2 mirror://gentoo/gcc-4.7.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.7.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.7.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.7.4-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.7.4-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=a244e6edca8fb47beee46deeec980baf diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.8.1 b/metadata/md5-cache/sys-devel/kgcc64-4.8.1 index 8902bfabab33..4244742ad661 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.8.1 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.8.1 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.1/gcc-4.8.1.tar.bz2 mirror://gentoo/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.1-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.1-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=b12b9ef8ee1bee29681ad74dad51b0d7 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.8.2 b/metadata/md5-cache/sys-devel/kgcc64-4.8.2 index 2ed892db76e1..501a6303455a 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.8.2 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.8.2 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.2/gcc-4.8.2.tar.bz2 mirror://gentoo/gcc-4.8.2-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.2-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.2-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.2-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.2-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=4fe36372af16735c0283f5c3c97d3bc0 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.8.3 b/metadata/md5-cache/sys-devel/kgcc64-4.8.3 index 96556805f847..135a552c750c 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.8.3 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.8.3 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.8 SRC_URI=mirror://gnu/gcc/gcc-4.8.3/gcc-4.8.3.tar.bz2 mirror://gentoo/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.8.3-patches-1.1.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.8.3-patches-1.1.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=685dc577cafabf253dd14fa1e741b040 diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.9.1 b/metadata/md5-cache/sys-devel/kgcc64-4.9.1 index bd7197b23954..8b15d52bba90 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.9.1 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.9.1 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.9 SRC_URI=mirror://gnu/gcc/gcc-4.9.1/gcc-4.9.1.tar.bz2 mirror://gentoo/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.1-patches-1.0.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.1-patches-1.0.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=b5f8710912c0ca2306154826ff01789f diff --git a/metadata/md5-cache/sys-devel/kgcc64-4.9.2 b/metadata/md5-cache/sys-devel/kgcc64-4.9.2 index c6dfa94f4eaf..0f5a1fdd21cd 100644 --- a/metadata/md5-cache/sys-devel/kgcc64-4.9.2 +++ b/metadata/md5-cache/sys-devel/kgcc64-4.9.2 @@ -11,5 +11,5 @@ RDEPEND=>=dev-libs/gmp-4.3.2 >=dev-libs/mpfr-2.4.2 >=dev-libs/mpc-0.8.1 >=sys-de RESTRICT=strip SLOT=4.9 SRC_URI=mirror://gnu/gcc/gcc-4.9.2/gcc-4.9.2.tar.bz2 mirror://gentoo/gcc-4.9.2-patches-1.2.tar.bz2 http://dev.gentoo.org/~vapier/dist/gcc-4.9.2-patches-1.2.tar.bz2 http://dev.gentoo.org/~rhill/dist/gcc-4.9.2-patches-1.2.tar.bz2 http://dev.gentoo.org/~zorry/patches/gcc/gcc-4.9.2-patches-1.2.tar.bz2 http://dev.gentoo.org/~blueness/dist/gcc-4.9.2-patches-1.2.tar.bz2 -_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain e634e7c1ce6b1d242f1d78d7d01ffafb toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 fixheadtails 2f44773656577fe2653bacc8bdcb2174 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pax-utils 4f1280c0d4dcd8340f731827007c0a53 toolchain 70a650c3b0c6e8ecf665eb539832704c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=5baf9d19853e63632d7bd8b33cbbe151 diff --git a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20120905 b/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20120905 deleted file mode 100644 index 7e30ee276ed8..000000000000 --- a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20120905 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile configure install -DEPEND=sys-devel/make dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux virtual/cdrtools ) -DESCRIPTION=Open source network boot (PXE) firmware -EAPI=4 -HOMEPAGE=http://ipxe.org -IUSE=iso +qemu undi usb vmware -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=https://git.ipxe.org/ipxe.git/snapshot/e6427b7ee117ea4af0812bb13b57999bccd8e058.tar.bz2 -_md5_=3498790838dc07c478e0c8d295e7ebc0 diff --git a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130225 b/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130225 deleted file mode 100644 index 58f1bd88cb3a..000000000000 --- a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130225 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=sys-devel/make dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux virtual/cdrtools ) -DESCRIPTION=Open source network boot (PXE) firmware -EAPI=5 -HOMEPAGE=http://ipxe.org -IUSE=iso +qemu undi usb vmware -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=https://git.ipxe.org/ipxe.git/snapshot/09c5109b8585178172c7608de8d52e9d9af0b680.tar.bz2 -> ipxe-1.0.0_p20130225-09c5109.tar.bz2 -_md5_=5f6a6d8b0c5c5b4f01616eb098e19b1f diff --git a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130624 b/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130624 deleted file mode 100644 index 8056474906ff..000000000000 --- a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130624 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install prepare -DEPEND=sys-devel/make dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux virtual/cdrtools ) -DESCRIPTION=Open source network boot (PXE) firmware -EAPI=5 -HOMEPAGE=http://ipxe.org -IUSE=iso +qemu undi usb vmware -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=https://git.ipxe.org/ipxe.git/snapshot/936134ed460618e18cc05d677a442d43d5e739a1.tar.bz2 -> ipxe-1.0.0_p20130624-936134e.tar.bz2 -_eclasses_=multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=b4eb9b8b9320158f82ed4ab43185a8ca diff --git a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130925 b/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130925 index 0d012a202b69..b34992781978 100644 --- a/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130925 +++ b/metadata/md5-cache/sys-firmware/ipxe-1.0.0_p20130925 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile install prepare -DEPEND=sys-devel/make dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux virtual/cdrtools ) +DEPEND=dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux virtual/cdrtools ) DESCRIPTION=Open source network boot (PXE) firmware EAPI=5 HOMEPAGE=http://ipxe.org -IUSE=iso +qemu undi usb vmware +IUSE=iso lkrn +qemu undi usb vmware KEYWORDS=amd64 x86 LICENSE=GPL-2 SLOT=0 SRC_URI=https://git.ipxe.org/ipxe.git/snapshot/cba22d36b77da53890bd65fdadd0e63925687af0.tar.bz2 -> ipxe-1.0.0_p20130925-cba22d3.tar.bz2 _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=022d709eefc6bfb9664a95dab8379bd1 +_md5_=12c5f103cbb0ee2872b546c5e74981c6 diff --git a/metadata/md5-cache/sys-firmware/seabios-1.8.2 b/metadata/md5-cache/sys-firmware/seabios-1.8.2 new file mode 100644 index 000000000000..82052d36cf6b --- /dev/null +++ b/metadata/md5-cache/sys-firmware/seabios-1.8.2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare pretend setup unpack +DEPEND=!binary? ( >=sys-power/iasl-20060912 || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) +DESCRIPTION=Open Source implementation of a 16-bit x86 BIOS +EAPI=5 +HOMEPAGE=http://www.seabios.org +IUSE=+binary debug +seavgabios +KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd +LICENSE=LGPL-3 GPL-3 +REQUIRED_USE=debug? ( !binary ) ppc? ( binary ) ppc64? ( binary ) +SLOT=0 +SRC_URI=!binary? ( http://code.coreboot.org/p/seabios/downloads/get/seabios-1.8.2.tar.gz ) binary? ( mirror://gentoo/bios.bin-1.8.2.xz seavgabios? ( mirror://gentoo/seavgabios-1.8.2.tar.xz ) ) +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=3c285ebbf65ee00367f49af8e708dc92 diff --git a/metadata/md5-cache/sys-libs/glibc-2.21-r1 b/metadata/md5-cache/sys-libs/glibc-2.21-r1 index 1e177fb48d49..73e6949b2705 100644 --- a/metadata/md5-cache/sys-libs/glibc-2.21-r1 +++ b/metadata/md5-cache/sys-libs/glibc-2.21-r1 @@ -10,6 +10,6 @@ PDEPEND=!vanilla? ( sys-libs/timezone-data ) RDEPEND=!sys-kernel/ps3-sources sys-apps/gentoo-functions selinux? ( sys-libs/libselinux ) !sys-libs/nss-db vanilla? ( !sys-libs/timezone-data ) RESTRICT=strip SLOT=2.2 -SRC_URI=mirror://gnu/glibc/glibc-2.21.tar.xz ftp://sourceware.org/pub/glibc/releases/glibc-2.21.tar.xz ftp://sourceware.org/pub/glibc/snapshots/glibc-2.21.tar.xz mirror://gentoo/glibc-2.21.tar.xz mirror://gentoo/glibc-2.21-patches-4.tar.bz2 https://dev.gentoo.org/~vapier/dist/glibc-2.21-patches-4.tar.bz2 https://dev.gentoo.org/~azarah/glibc/glibc-2.21-patches-4.tar.bz2 multilib? ( mirror://gentoo/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~vapier/dist/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~azarah/glibc/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 ) +SRC_URI=mirror://gnu/glibc/glibc-2.21.tar.xz ftp://sourceware.org/pub/glibc/releases/glibc-2.21.tar.xz ftp://sourceware.org/pub/glibc/snapshots/glibc-2.21.tar.xz mirror://gentoo/glibc-2.21.tar.xz mirror://gentoo/glibc-2.21-patches-5.tar.bz2 https://dev.gentoo.org/~vapier/dist/glibc-2.21-patches-5.tar.bz2 https://dev.gentoo.org/~azarah/glibc/glibc-2.21-patches-5.tar.bz2 multilib? ( mirror://gentoo/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~vapier/dist/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~azarah/glibc/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 ) _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=978609288178add3c7341c720649113b +_md5_=9b5a6911b4a2ec26b2a4fb8c283d032a diff --git a/metadata/md5-cache/sys-libs/glibc-2.22 b/metadata/md5-cache/sys-libs/glibc-2.22 index 49d612ca7544..95e6e82f33ff 100644 --- a/metadata/md5-cache/sys-libs/glibc-2.22 +++ b/metadata/md5-cache/sys-libs/glibc-2.22 @@ -9,6 +9,6 @@ PDEPEND=!vanilla? ( sys-libs/timezone-data ) RDEPEND=!sys-kernel/ps3-sources sys-apps/gentoo-functions selinux? ( sys-libs/libselinux ) !sys-libs/nss-db vanilla? ( !sys-libs/timezone-data ) RESTRICT=strip SLOT=2.2 -SRC_URI=mirror://gnu/glibc/glibc-2.22.tar.xz ftp://sourceware.org/pub/glibc/releases/glibc-2.22.tar.xz ftp://sourceware.org/pub/glibc/snapshots/glibc-2.22.tar.xz mirror://gentoo/glibc-2.22.tar.xz mirror://gentoo/glibc-2.22-patches-6.tar.bz2 https://dev.gentoo.org/~vapier/dist/glibc-2.22-patches-6.tar.bz2 https://dev.gentoo.org/~azarah/glibc/glibc-2.22-patches-6.tar.bz2 multilib? ( mirror://gentoo/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~vapier/dist/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~azarah/glibc/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 ) +SRC_URI=mirror://gnu/glibc/glibc-2.22.tar.xz ftp://sourceware.org/pub/glibc/releases/glibc-2.22.tar.xz ftp://sourceware.org/pub/glibc/snapshots/glibc-2.22.tar.xz mirror://gentoo/glibc-2.22.tar.xz mirror://gentoo/glibc-2.22-patches-7.tar.bz2 https://dev.gentoo.org/~vapier/dist/glibc-2.22-patches-7.tar.bz2 https://dev.gentoo.org/~azarah/glibc/glibc-2.22-patches-7.tar.bz2 multilib? ( mirror://gentoo/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~vapier/dist/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 https://dev.gentoo.org/~azarah/glibc/gcc-4.7.3-r1-multilib-bootstrap.tar.bz2 ) _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnuconfig 3920de1188fc7bfee873515453ed1d10 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 unpacker 1ca344bd9b922a7f8084a3fa02933b79 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=f6fbafdd984f32ac896629e0fb7241cb +_md5_=0f180ba4e43a78635fbaa9f2b1e24e95 diff --git a/metadata/md5-cache/sys-libs/musl-1.1.11 b/metadata/md5-cache/sys-libs/musl-1.1.11 new file mode 100644 index 000000000000..e80f3d292fd4 --- /dev/null +++ b/metadata/md5-cache/sys-libs/musl-1.1.11 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst prepare setup +DESCRIPTION=Lightweight, fast and simple C library focused on standards-conformance and safety +EAPI=5 +HOMEPAGE=http://www.musl-libc.org/ +IUSE=crosscompile_opts_headers-only +KEYWORDS=-* ~amd64 ~arm ~mips ~ppc ~x86 +LICENSE=MIT LGPL-2 GPL-2 +RDEPEND=!sys-apps/getent +SLOT=0 +SRC_URI=http://www.musl-libc.org/releases/musl-1.1.11.tar.gz +_eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 +_md5_=c9bb3b15a269fc7512a5b40b486644fd diff --git a/metadata/md5-cache/sys-libs/ncurses-6.0-r1 b/metadata/md5-cache/sys-libs/ncurses-6.0-r1 index 760d6731ee5e..5194d6386634 100644 --- a/metadata/md5-cache/sys-libs/ncurses-6.0-r1 +++ b/metadata/md5-cache/sys-libs/ncurses-6.0-r1 @@ -10,4 +10,4 @@ RDEPEND=gpm? ( sys-libs/gpm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mi SLOT=0/6 SRC_URI=mirror://gnu/ncurses/ncurses-6.0.tar.gz _eclasses_=eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multilib-build c47eec09e82c8a750127ff2abf0745b1 multilib-minimal a93a9b4153a5f1c746bdd3b20ef9d834 multiprocessing d769539d9bace6eaca30af23bc2b4dde toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=e507968a9a737134ad030600cec46933 +_md5_=84cd03271ccaccac866307c64f6899b7 diff --git a/metadata/md5-cache/sys-process/cronie-1.4.12 b/metadata/md5-cache/sys-process/cronie-1.4.12 deleted file mode 100644 index f9294e91cd93..000000000000 --- a/metadata/md5-cache/sys-process/cronie-1.4.12 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install postinst setup -DEPEND=pam? ( virtual/pam ) anacron? ( !sys-process/anacron ) >=sys-apps/sed-4.0.5 virtual/pkgconfig -DESCRIPTION=Cronie is a standard UNIX daemon cron based on the original vixie-cron -EAPI=5 -HOMEPAGE=https://fedorahosted.org/cronie/wiki -IUSE=anacron +inotify pam selinux -KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 sparc x86 -LICENSE=ISC BSD BSD-2 GPL-2 -RDEPEND=pam? ( virtual/pam ) anacron? ( !sys-process/anacron ) >=sys-process/cronbase-0.3.2 !sys-process/vixie-cron !sys-process/bcron !sys-process/dcron !sys-process/fcron -SLOT=0 -SRC_URI=https://fedorahosted.org/releases/c/r/cronie/cronie-1.4.12.tar.gz -_eclasses_=cron ddf189bcc1df66e73774abfa943e0fa6 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=b35942498611f6362377ec8c22b0e833 diff --git a/metadata/md5-cache/sys-process/cronie-1.5.0 b/metadata/md5-cache/sys-process/cronie-1.5.0 index 4273e04dcd4a..19972f8b68d7 100644 --- a/metadata/md5-cache/sys-process/cronie-1.5.0 +++ b/metadata/md5-cache/sys-process/cronie-1.5.0 @@ -10,4 +10,4 @@ RDEPEND=pam? ( virtual/pam ) anacron? ( !sys-process/anacron ) >=sys-process/cro SLOT=0 SRC_URI=https://fedorahosted.org/releases/c/r/cronie/cronie-1.5.0.tar.gz _eclasses_=cron ddf189bcc1df66e73774abfa943e0fa6 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=78060faae36d1b72f036b8633a970df2 +_md5_=77e4af57b028dc9974e05bfa9aac4cda diff --git a/metadata/md5-cache/sys-process/cronie-1.5.0-r1 b/metadata/md5-cache/sys-process/cronie-1.5.0-r1 index 1f9a46134ae2..71dc1b3277c4 100644 --- a/metadata/md5-cache/sys-process/cronie-1.5.0-r1 +++ b/metadata/md5-cache/sys-process/cronie-1.5.0-r1 @@ -10,4 +10,4 @@ RDEPEND=pam? ( virtual/pam ) anacron? ( !sys-process/anacron ) >=sys-process/cro SLOT=0 SRC_URI=https://fedorahosted.org/releases/c/r/cronie/cronie-1.5.0.tar.gz _eclasses_=cron ddf189bcc1df66e73774abfa943e0fa6 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 pam 05f80e6013406d68612a7493314e3777 systemd 6b4f0cefa642270eded7e6ca816fd181 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 user 906f3c8eb3a2350a4f1191a89baa3e46 -_md5_=4ca0807930d8e6652577696745d5e451 +_md5_=4e131e1697d7ef19039a6114fcf226e1 diff --git a/metadata/md5-cache/virtual/editor-0 b/metadata/md5-cache/virtual/editor-0 index 957b2dc2b784..36da4f7b968e 100644 --- a/metadata/md5-cache/virtual/editor-0 +++ b/metadata/md5-cache/virtual/editor-0 @@ -2,6 +2,6 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for editor EAPI=5 KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -RDEPEND=|| ( app-editors/nano app-editors/dav app-editors/e3 app-editors/ee app-editors/efte app-editors/elvis app-editors/emacs app-editors/emacs-vcs app-editors/emact app-editors/ersatz-emacs app-editors/fe app-editors/jasspa-microemacs app-editors/jed app-editors/joe app-editors/jove app-editors/le app-editors/levee app-editors/lpe app-editors/mg app-editors/ne app-editors/ng app-editors/nvi app-editors/qemacs app-editors/teco app-editors/uemacs-pk app-editors/vile app-editors/vim app-editors/gvim app-editors/xemacs app-editors/zile app-misc/mc[edit] dev-lisp/cmucl mail-client/alpine[-onlyalpine] sys-apps/ed ) +RDEPEND=|| ( app-editors/nano app-editors/dav app-editors/e3 app-editors/ee app-editors/efte app-editors/elvis app-editors/emacs app-editors/emacs-vcs app-editors/emact app-editors/ersatz-emacs app-editors/fe app-editors/jasspa-microemacs app-editors/jed app-editors/joe app-editors/jove app-editors/le app-editors/levee app-editors/lpe app-editors/mg app-editors/ne app-editors/neovim app-editors/ng app-editors/nvi app-editors/qemacs app-editors/teco app-editors/uemacs-pk app-editors/vile app-editors/vim app-editors/gvim app-editors/xemacs app-editors/zile app-misc/mc[edit] dev-lisp/cmucl mail-client/alpine[-onlyalpine] sys-apps/ed ) SLOT=0 -_md5_=bad1d93ded6fd5fbf24e97a369d2f358 +_md5_=819928174d4a53a98081fbc643974dfa diff --git a/metadata/md5-cache/www-client/rekonq-2.4.2-r1 b/metadata/md5-cache/www-client/rekonq-2.4.2-r1 index 824e4167e7b4..fb45c748ee25 100644 --- a/metadata/md5-cache/www-client/rekonq-2.4.2-r1 +++ b/metadata/md5-cache/www-client/rekonq-2.4.2-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/kdelibs-4.13.1:4[aqua=] kde? ( >=kde-base/kactivities-4.13.1:4[aqua=] ) opera? ( app-crypt/qca:2[qt4(+)] dev-libs/qoauth ) >=kde-apps/kdebase-kioslaves-4.13.1:4[aqua=] >=kde-apps/keditbookmarks-4.13.1:4[aqua=] kde-apps/oxygen-icons linguas_cs? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_et(+)] ) linguas_eu? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_eu(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_hu(+)] ) linguas_ia? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_ia(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_it(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_mr(+)] ) linguas_nb? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_nb(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_pt_BR(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sl(+)] ) linguas_sr? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sr(+)] ) linguas_sr@ijekavian? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sr@ijekavian(+)] ) linguas_sr@ijekavianlatin? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sr@ijekavianlatin(+)] ) linguas_sr@latin? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sr@latin(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_zh_CN(+)] ) linguas_zh_TW? ( >=kde-apps/kde4-l10n-4.13.1:4[aqua=,linguas_zh_TW(+)] ) handbook? ( >=kde-base/kdelibs-4.13.1:4[aqua=,handbook] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.13.1:4[aqua=] SLOT=4 SRC_URI=mirror://sourceforge/rekonq/rekonq-2.4.2.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a4ab0cffd1e7d1f2a72b6be27adecf0d diff --git a/metadata/md5-cache/www-plugins/gnash-0.8.10_p20131019 b/metadata/md5-cache/www-plugins/gnash-0.8.10_p20131019 index 5d8608e635cd..90a10708504e 100644 --- a/metadata/md5-cache/www-plugins/gnash-0.8.10_p20131019 +++ b/metadata/md5-cache/www-plugins/gnash-0.8.10_p20131019 @@ -11,5 +11,5 @@ REQUIRED_USE=dump? ( agg ffmpeg ) fbcon? ( agg ) nsplugin? ( gtk ) openvg? ( egl RESTRICT=test SLOT=0 SRC_URI=mirror://gentoo/gnash-0.8.10_p20131019.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=a8dcd194a552697ff5b4b45ea71f6b7f diff --git a/metadata/md5-cache/www-plugins/gnash-0.8.10_p20150316 b/metadata/md5-cache/www-plugins/gnash-0.8.10_p20150316 index d55f914dd685..3f6381201730 100644 --- a/metadata/md5-cache/www-plugins/gnash-0.8.10_p20150316 +++ b/metadata/md5-cache/www-plugins/gnash-0.8.10_p20150316 @@ -11,5 +11,5 @@ REQUIRED_USE=dump? ( agg ffmpeg ) fbcon? ( agg ) nsplugin? ( gtk ) openvg? ( egl RESTRICT=test SLOT=0 SRC_URI=mirror://gentoo/gnash-0.8.10_p20150316.tar.xz -_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 libtool 7f78cd7d403808a350c9ae23f5821fb4 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 python-any-r1 22fd4ff5f65f020695315a5127524a91 python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fe17c5d01e9ad75f34147d4125d28fbf diff --git a/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r1 b/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r1 index 31698aac19a4..0cb04eebde3e 100644 --- a/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r1 +++ b/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 BSD RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://www.unix-ag.uni-kl.de/~fischer/kpartsplugin/kpartsplugin-20120723.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=8c2ad502cc0a2fa4053e29d4ee209198 diff --git a/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r2 b/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r2 index 0ab48025faa3..219172dda554 100644 --- a/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r2 +++ b/metadata/md5-cache/www-plugins/kpartsplugin-20120723-r2 @@ -9,5 +9,5 @@ LICENSE=GPL-3 BSD RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://www.unix-ag.uni-kl.de/~fischer/kpartsplugin/kpartsplugin-20120723.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 mozextension 3d8ee4835f89ff39d4666656aa603433 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3cc903c6d5110119deb98705a6ff9aa9 diff --git a/metadata/md5-cache/www-servers/uwsgi-2.0.11.1 b/metadata/md5-cache/www-servers/uwsgi-2.0.11.1 index ee74d7ceca27..993cabe3b010 100644 --- a/metadata/md5-cache/www-servers/uwsgi-2.0.11.1 +++ b/metadata/md5-cache/www-servers/uwsgi-2.0.11.1 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib caps? ( sys-libs/libcap ) json? ( !yajl? ( dev-libs/jansso REQUIRED_USE=|| ( cgi mono perl lua php python python_asyncio python_gevent ruby ) uwsgi_plugins_logcrypto? ( ssl ) uwsgi_plugins_sslrouter? ( ssl ) routing? ( pcre ) uwsgi_plugins_emperor_zeromq? ( zeromq ) uwsgi_plugins_router_xmldir? ( xml ) uwsgi_plugins_forkptyrouter? ( uwsgi_plugins_corerouter ) python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ) python_asyncio? ( python_targets_python3_4 python_gevent ) python_gevent? ( python ) expat? ( xml ) || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) php? ( || ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) ) SLOT=0 SRC_URI=https://github.com/unbit/uwsgi/archive/2.0.11.1.tar.gz -> uwsgi-2.0.11.1.tar.gz -_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=be6c4dfd4aba2ffe710e31569792e2c3 diff --git a/metadata/md5-cache/www-servers/uwsgi-2.0.11.1-r1 b/metadata/md5-cache/www-servers/uwsgi-2.0.11.1-r1 index 7627779d21d3..f9e9ec43f7d4 100644 --- a/metadata/md5-cache/www-servers/uwsgi-2.0.11.1-r1 +++ b/metadata/md5-cache/www-servers/uwsgi-2.0.11.1-r1 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib caps? ( sys-libs/libcap ) json? ( !yajl? ( dev-libs/jansso REQUIRED_USE=|| ( cgi mono perl lua php pypy python python_asyncio python_gevent ruby ) uwsgi_plugins_logcrypto? ( ssl ) uwsgi_plugins_sslrouter? ( ssl ) routing? ( pcre ) uwsgi_plugins_emperor_zeromq? ( zeromq ) uwsgi_plugins_forkptyrouter? ( uwsgi_plugins_corerouter ) uwsgi_plugins_router_xmldir? ( xml ) pypy? ( python_targets_python2_7 ) python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy ) ) python_asyncio? ( python_targets_python3_4 python_gevent ) python_gevent? ( python ) expat? ( xml ) || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_pypy ) php? ( || ( php_targets_php5-4 php_targets_php5-5 php_targets_php5-6 ) ) SLOT=0 SRC_URI=https://github.com/unbit/uwsgi/archive/2.0.11.1.tar.gz -> uwsgi-2.0.11.1.tar.gz -_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=9020e8eec7f93225c875add6aa4927f4 diff --git a/metadata/md5-cache/www-servers/uwsgi-2.0.9 b/metadata/md5-cache/www-servers/uwsgi-2.0.9 index b0acabe2892b..5ce8eb91c03a 100644 --- a/metadata/md5-cache/www-servers/uwsgi-2.0.9 +++ b/metadata/md5-cache/www-servers/uwsgi-2.0.9 @@ -10,5 +10,5 @@ RDEPEND=sys-libs/zlib caps? ( sys-libs/libcap ) json? ( !yajl? ( dev-libs/jansso REQUIRED_USE=|| ( cgi mono perl lua php python python_asyncio python_gevent ruby ) uwsgi_plugins_logcrypto? ( ssl ) uwsgi_plugins_sslrouter? ( ssl ) routing? ( pcre ) uwsgi_plugins_emperor_zeromq? ( zeromq ) uwsgi_plugins_router_xmldir? ( xml ) uwsgi_plugins_forkptyrouter? ( uwsgi_plugins_corerouter ) python? ( || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) ) python_asyncio? ( python_targets_python3_4 python_gevent ) python_gevent? ( python ) expat? ( xml ) || ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 ) php? ( || ( php_targets_php5-4 php_targets_php5-5 ) ) SLOT=0 SRC_URI=https://github.com/unbit/uwsgi/archive/2.0.9.tar.gz -> uwsgi-2.0.9.tar.gz -_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 f5fb7301b23c79ad7fef68a2d8de2116 python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_eclasses_=apache-module 5e66430013d92dfe0bf8672b05319b6d autotools 8056957fdccf2b3cd6e282a4b4551d1a depend.apache e3c541cb90838388f81620d630c28f41 distutils-r1 1375d7df3597739c70e997d7508c6f79 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 java-utils-2 7c8af272d218f7b7df22fd16bb0bfb63 libtool 7f78cd7d403808a350c9ae23f5821fb4 multibuild ce2c2ede0c914b77f5dfc4e2ff2d0249 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 multiprocessing d769539d9bace6eaca30af23bc2b4dde pax-utils 4f1280c0d4dcd8340f731827007c0a53 php-ext-source-r2 c7734fd29f845538cafd6759266f26cc python-r1 fca51bba23ab2e206194470b2e56c92c python-utils-r1 39c6b012a0512678e698e712b5b7ecc2 ruby-ng 497a8201c1d4a4129a8ac57a2bf2abb5 ruby-utils 97c910cb6b087c64260df641a9b3de0c toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=33df3bd2ad161a7f908b4e520337312d diff --git a/metadata/md5-cache/x11-apps/mesa-progs-8.2.0 b/metadata/md5-cache/x11-apps/mesa-progs-8.2.0 index f48f88f50340..c0d249f0ea15 100644 --- a/metadata/md5-cache/x11-apps/mesa-progs-8.2.0 +++ b/metadata/md5-cache/x11-apps/mesa-progs-8.2.0 @@ -10,4 +10,4 @@ RDEPEND=media-libs/mesa[egl?,gles2?] virtual/opengl x11-libs/libX11 SLOT=0 SRC_URI=ftp://ftp.freedesktop.org/pub/mesa/demos/8.2.0/mesa-demos-8.2.0.tar.bz2 _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a base 84d9f879f57a8316ff02be0373a3d6f9 eutils 351a78113be5b393c09a2c948701ad36 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 -_md5_=6c2506358f23fedd796320980d2f7c32 +_md5_=d4d121baa2a0c96b1642ea99d8e1bebf diff --git a/metadata/md5-cache/x11-apps/xbacklight-1.2.1 b/metadata/md5-cache/x11-apps/xbacklight-1.2.1-r1 similarity index 96% rename from metadata/md5-cache/x11-apps/xbacklight-1.2.1 rename to metadata/md5-cache/x11-apps/xbacklight-1.2.1-r1 index 974ff935195e..98f37efde9a3 100644 --- a/metadata/md5-cache/x11-apps/xbacklight-1.2.1 +++ b/metadata/md5-cache/x11-apps/xbacklight-1.2.1-r1 @@ -1,7 +1,7 @@ DEFINED_PHASES=compile configure install postinst postrm prepare test unpack DEPEND=x11-libs/libxcb >=x11-libs/xcb-util-0.3.8 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 x86-interix? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) ppc-aix? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) x86-winnt? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) virtual/pkgconfig DESCRIPTION=Sets backlight level using the RandR 1.2 BACKLIGHT output property -EAPI=3 +EAPI=5 HOMEPAGE=http://xorg.freedesktop.org/ KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=MIT @@ -9,4 +9,4 @@ RDEPEND=x11-libs/libxcb >=x11-libs/xcb-util-0.3.8 SLOT=0 SRC_URI=http://xorg.freedesktop.org/releases/individual/app/xbacklight-1.2.1.tar.bz2 _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 xorg-2 eea8dd526d72948be85a9628c00694d4 -_md5_=b5d332b56973203ce25b2198abb46ccf +_md5_=a50a0f16ad102b77993fc2f4f5e1f4de diff --git a/metadata/md5-cache/x11-drivers/xf86-video-sis-0.10.8 b/metadata/md5-cache/x11-drivers/xf86-video-sis-0.10.8 new file mode 100644 index 000000000000..e74b33a9249d --- /dev/null +++ b/metadata/md5-cache/x11-drivers/xf86-video-sis-0.10.8 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare test unpack +DEPEND=>=x11-proto/xf86dgaproto-2.1 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 x86-interix? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) ppc-aix? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) x86-winnt? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) virtual/pkgconfig x11-proto/fontsproto x11-proto/randrproto x11-proto/renderproto x11-proto/videoproto x11-proto/xextproto x11-proto/xineramaproto x11-proto/xproto x11-base/xorg-server[xorg] x11-libs/libpciaccess +DESCRIPTION=SiS and XGI video driver +EAPI=5 +HOMEPAGE=http://xorg.freedesktop.org/ +KEYWORDS=amd64 ia64 ppc x86 ~x86-fbsd +LICENSE=MIT +RDEPEND=x11-base/xorg-server:= x11-base/xorg-server[xorg] x11-libs/libpciaccess +SLOT=0 +SRC_URI=http://xorg.freedesktop.org/releases/individual/driver/xf86-video-sis-0.10.8.tar.bz2 +_eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 xorg-2 eea8dd526d72948be85a9628c00694d4 +_md5_=8b9548e722692f64962bb8b661240e66 diff --git a/metadata/md5-cache/x11-drivers/xf86-video-voodoo-1.2.5 b/metadata/md5-cache/x11-drivers/xf86-video-voodoo-1.2.5 index 05d3dbf51cd8..d65b3e7d4a08 100644 --- a/metadata/md5-cache/x11-drivers/xf86-video-voodoo-1.2.5 +++ b/metadata/md5-cache/x11-drivers/xf86-video-voodoo-1.2.5 @@ -9,4 +9,4 @@ RDEPEND=>=x11-base/xorg-server-1.0.99 x11-base/xorg-server[xorg] x11-libs/libpci SLOT=0 SRC_URI=http://xorg.freedesktop.org/releases/individual/driver/xf86-video-voodoo-1.2.5.tar.bz2 _eclasses_=autotools 8056957fdccf2b3cd6e282a4b4551d1a autotools-utils 0bf099a6e3dfeaf20a7a94504d8dd896 eutils 351a78113be5b393c09a2c948701ad36 flag-o-matic 02090c5a622458303e6bf68837ac6b96 libtool 7f78cd7d403808a350c9ae23f5821fb4 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 xorg-2 eea8dd526d72948be85a9628c00694d4 -_md5_=21c616ebbd751f65a65aae3c228a9a77 +_md5_=1b5930e0ac5e3520daadfa1dd49b49f0 diff --git a/metadata/md5-cache/x11-libs/compizconfig-backend-kconfig4-0.8.8 b/metadata/md5-cache/x11-libs/compizconfig-backend-kconfig4-0.8.8 index ff10651e29b5..4d2138f1e919 100644 --- a/metadata/md5-cache/x11-libs/compizconfig-backend-kconfig4-0.8.8 +++ b/metadata/md5-cache/x11-libs/compizconfig-backend-kconfig4-0.8.8 @@ -9,5 +9,5 @@ LICENSE=GPL-2 LGPL-2.1 RDEPEND=kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=0 SRC_URI=http://releases.compiz.org/0.8.8/compizconfig-backend-kconfig4-0.8.8.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=fcc0a2b3a69c5b55b70210d40f99d461 diff --git a/metadata/md5-cache/x11-libs/libkscreen-1.0.5 b/metadata/md5-cache/x11-libs/libkscreen-1.0.5 index 7571bf7136a8..4f2a1c5bbf22 100644 --- a/metadata/md5-cache/x11-libs/libkscreen-1.0.5 +++ b/metadata/md5-cache/x11-libs/libkscreen-1.0.5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.8 x11-libs/libX11 x11-libs/libxcb x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=mirror://kde/stable/libkscreen/1.0.5/src/libkscreen-1.0.5.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=745becb285b2c24f37ff1ba9b0276887 diff --git a/metadata/md5-cache/x11-libs/libkscreen-1.0.5_p20150822 b/metadata/md5-cache/x11-libs/libkscreen-1.0.5_p20150822 index db676dea649b..7dbe923b64e6 100644 --- a/metadata/md5-cache/x11-libs/libkscreen-1.0.5_p20150822 +++ b/metadata/md5-cache/x11-libs/libkscreen-1.0.5_p20150822 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.8 x11-libs/libX11 x11-libs/libxcb x11-libs/libXrandr kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=https://dev.gentoo.org/~kensington/distfiles/libkscreen-1.0.5_p20150822.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=dfa8635b3201ded28e42bf64cc794c18 diff --git a/metadata/md5-cache/x11-misc/kronometer-2.0.0 b/metadata/md5-cache/x11-misc/kronometer-2.0.0 index 7142b443d4d5..3490216e1e6d 100644 --- a/metadata/md5-cache/x11-misc/kronometer-2.0.0 +++ b/metadata/md5-cache/x11-misc/kronometer-2.0.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KF5-based stopwatch application EAPI=5 HOMEPAGE=http://www.aelog.org/kronometer/ IUSE=debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/kronometer/2.0.0/src/kronometer-2.0.0.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0ba420f8f5244c0649d031071d1888e6 diff --git a/metadata/md5-cache/x11-misc/kronometer-2.0.1 b/metadata/md5-cache/x11-misc/kronometer-2.0.1 index 2571ebb12c15..51a54e32482f 100644 --- a/metadata/md5-cache/x11-misc/kronometer-2.0.1 +++ b/metadata/md5-cache/x11-misc/kronometer-2.0.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.12.0:5 handbook? ( >=kde-frameworks/kdoctools-5.12.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=sys-apps/sed-4 sys-devel/make >=dev-util/cmake-2.8.12 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) >=kde-frameworks/extra-cmake-modules-5.13.0:5 handbook? ( >=kde-frameworks/kdoctools-5.13.0:5 ) test? ( >=dev-qt/qttest-5.4.1:5 ) >=dev-qt/qtcore-5.4.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=KF5-based stopwatch application EAPI=5 HOMEPAGE=http://www.aelog.org/kronometer/ IUSE=debug +handbook test KEYWORDS=~amd64 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kconfig-5.12.0:5 >=kde-frameworks/kconfigwidgets-5.12.0:5 >=kde-frameworks/kcoreaddons-5.12.0:5 >=kde-frameworks/ki18n-5.12.0:5 >=kde-frameworks/kwidgetsaddons-5.12.0:5 >=kde-frameworks/kxmlgui-5.12.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 +RDEPEND=>=kde-frameworks/kconfig-5.13.0:5 >=kde-frameworks/kconfigwidgets-5.13.0:5 >=kde-frameworks/kcoreaddons-5.13.0:5 >=kde-frameworks/ki18n-5.13.0:5 >=kde-frameworks/kwidgetsaddons-5.13.0:5 >=kde-frameworks/kxmlgui-5.13.0:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.4.1:5 SLOT=5 SRC_URI=mirror://kde/stable/kronometer/2.0.1/src/kronometer-2.0.1.tar.xz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 534cf59800afe663ae5e1af6651f48e0 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde5 e79fff2e5aea0dc59a3c21333d406974 kde5-functions 8d35a2afa9dbf82a1f95578e7b849572 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=0ba420f8f5244c0649d031071d1888e6 diff --git a/metadata/md5-cache/x11-misc/lightdm-kde-0.3.2.1 b/metadata/md5-cache/x11-misc/lightdm-kde-0.3.2.1 index 828855776438..772b6d76c114 100644 --- a/metadata/md5-cache/x11-misc/lightdm-kde-0.3.2.1 +++ b/metadata/md5-cache/x11-misc/lightdm-kde-0.3.2.1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=x11-libs/libX11 dev-qt/qtdeclarative:4 >=x11-misc/lightdm-1.4.0[qt4] kde-apps/oxygen-icons linguas_bs? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_bs(+)] ) linguas_cs? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_es(+)] ) linguas_et? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_et(+)] ) linguas_fi? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_fr(+)] ) linguas_ga? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ga(+)] ) linguas_gl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_it(+)] ) linguas_ja? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ja(+)] ) linguas_km? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_km(+)] ) linguas_lt? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_lt(+)] ) linguas_mr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_mr(+)] ) linguas_nds? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_nds(+)] ) linguas_nl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-apps/kde4-l10n-4.8:4[aqua=,linguas_uk(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.8:4[aqua=] SLOT=4 SRC_URI=mirror://kde/unstable/lightdm-kde/src/lightdm-kde-0.3.2.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=849c6867a21015826ab40cab35471e4d diff --git a/metadata/md5-cache/x11-themes/bespin-0_p20140225 b/metadata/md5-cache/x11-themes/bespin-0_p20140225 index bfb5c31e1ef8..df5ec48aa90c 100644 --- a/metadata/md5-cache/x11-themes/bespin-0_p20140225 +++ b/metadata/md5-cache/x11-themes/bespin-0_p20140225 @@ -10,5 +10,5 @@ RDEPEND=dev-qt/qt3support:4 dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 x11-l REQUIRED_USE=windeco? ( kde ) plasma? ( kde ) SLOT=4 SRC_URI=http://sourceforge.net/code-snapshots/svn/c/cl/cloudcity/code/cloudcity-code-1712.zip -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 qmake-utils 05b63bb5c708c5903a9de5c58c8e43c8 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=2c5258fbe168dd3a86ae08288c3f8cf8 diff --git a/metadata/md5-cache/x11-themes/crystal-2.2.1 b/metadata/md5-cache/x11-themes/crystal-2.2.1 index 09379a80589e..e532a3b6f432 100644 --- a/metadata/md5-cache/x11-themes/crystal-2.2.1 +++ b/metadata/md5-cache/x11-themes/crystal-2.2.1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kwin-4.9:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.9:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/75140-crystal-2.2.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=c439a3fd702c9ef4c6c8f29705079090 diff --git a/metadata/md5-cache/x11-themes/dekorator-0.5.1-r1 b/metadata/md5-cache/x11-themes/dekorator-0.5.1-r1 index 1d940c7b6d50..48d6784c200e 100644 --- a/metadata/md5-cache/x11-themes/dekorator-0.5.1-r1 +++ b/metadata/md5-cache/x11-themes/dekorator-0.5.1-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/kwin-4.4:4[aqua=] media-libs/qimageblitz kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/87921-dekorator-0.5.1.tar.bz2 -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=cebece2508708c3f169999fc7e5d02fb diff --git a/metadata/md5-cache/x11-themes/nitrogen-3.3.3 b/metadata/md5-cache/x11-themes/nitrogen-3.3.3 index 7b92686be82e..c239439fd9b2 100644 --- a/metadata/md5-cache/x11-themes/nitrogen-3.3.3 +++ b/metadata/md5-cache/x11-themes/nitrogen-3.3.3 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=kde-apps/oxygen-icons linguas_de? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_de(+)] ) linguas_pl? ( >=kde-apps/kde4-l10n-4.4:4[aqua=,linguas_pl(+)] ) dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/99551-kde4-windeco-nitrogen-3.3.3-Source.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=aa2af3564b23c64c3133342d0dba2d33 diff --git a/metadata/md5-cache/x11-themes/qtcurve-1.8.17-r1 b/metadata/md5-cache/x11-themes/qtcurve-1.8.17-r1 index e6d1a7e5bdcb..b9c98f5f2a68 100644 --- a/metadata/md5-cache/x11-themes/qtcurve-1.8.17-r1 +++ b/metadata/md5-cache/x11-themes/qtcurve-1.8.17-r1 @@ -10,5 +10,5 @@ RDEPEND=X? ( x11-libs/libxcb x11-libs/libX11 x11-libs/xcb-util-image ) gtk? ( x1 REQUIRED_USE=gtk? ( X ) windeco? ( kde X ) || ( gtk qt4 qt5 ) SLOT=0 SRC_URI=https://github.com/QtCurve/qtcurve/archive/1.8.17.tar.gz -> qtcurve-1.8.17.tar.gz https://github.com/QtCurve/qtcurve/commit/69047935dd4a9549d238cbc457e9c3cfa37386ae.patch -> qtcurve-1.8.17-old_config_file.patch -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=5adcd1c5d5f6540d5b9b655547566046 diff --git a/metadata/md5-cache/x11-themes/qtcurve-1.8.18 b/metadata/md5-cache/x11-themes/qtcurve-1.8.18 index 239e2c82f0ba..651aa3daf250 100644 --- a/metadata/md5-cache/x11-themes/qtcurve-1.8.18 +++ b/metadata/md5-cache/x11-themes/qtcurve-1.8.18 @@ -10,5 +10,5 @@ RDEPEND=X? ( x11-libs/libxcb x11-libs/libX11 ) gtk? ( x11-libs/gtk+:2 ) qt4? ( d REQUIRED_USE=gtk? ( X ) windeco? ( kde X ) || ( gtk qt4 qt5 ) SLOT=0 SRC_URI=https://github.com/QtCurve/qtcurve/archive/1.8.18.tar.gz -> qtcurve-1.8.18.tar.gz https://github.com/QtCurve/qtcurve/commit/020b70404f6202490d5ca131f0ec084355cb98e3.patch -> qtcurve-1.8.18-dont_use_c++11.patch -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d1b5ee80735a50f076197a8c531fa73c diff --git a/metadata/md5-cache/x11-themes/qtcurve-1.8.18-r1 b/metadata/md5-cache/x11-themes/qtcurve-1.8.18-r1 index 9b9678206a53..55c975947064 100644 --- a/metadata/md5-cache/x11-themes/qtcurve-1.8.18-r1 +++ b/metadata/md5-cache/x11-themes/qtcurve-1.8.18-r1 @@ -10,5 +10,5 @@ RDEPEND=X? ( x11-libs/libxcb x11-libs/libX11 ) gtk? ( x11-libs/gtk+:2 ) qt4? ( d REQUIRED_USE=gtk? ( X ) windeco? ( kde X ) || ( gtk qt4 qt5 ) SLOT=0 SRC_URI=https://github.com/QtCurve/qtcurve/archive/1.8.18.tar.gz -> qtcurve-1.8.18.tar.gz https://github.com/QtCurve/qtcurve/commit/020b70404f6202490d5ca131f0ec084355cb98e3.patch -> qtcurve-1.8.18-dont_use_c++11.patch -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=b70ea41db2258b51131dc6cb0408275d diff --git a/metadata/md5-cache/x11-themes/skulpture-0.2.4-r1 b/metadata/md5-cache/x11-themes/skulpture-0.2.4-r1 index c182b55592ef..9aec3bfde5bf 100644 --- a/metadata/md5-cache/x11-themes/skulpture-0.2.4-r1 +++ b/metadata/md5-cache/x11-themes/skulpture-0.2.4-r1 @@ -9,5 +9,5 @@ LICENSE=GPL-3 RDEPEND=>=kde-base/kwin-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://kde-look.org/CONTENT/content-files/59031-skulpture-0.2.4.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=3dc5b8ab22c8a5095815c448fa7dbc67 diff --git a/metadata/md5-cache/x11-themes/smaragd-0.0.7 b/metadata/md5-cache/x11-themes/smaragd-0.0.7 index df696d06505d..0043229341b7 100644 --- a/metadata/md5-cache/x11-themes/smaragd-0.0.7 +++ b/metadata/md5-cache/x11-themes/smaragd-0.0.7 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=>=kde-base/libkworkspace-4.4:4[aqua=] x11-libs/cairo >=kde-base/kwin-4.4:4[aqua=] kde-apps/oxygen-icons dev-lang/perl >=dev-qt/qt3support-4.8.5:4[accessibility] >=dev-qt/qtcore-4.8.5:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.5:4 >=dev-qt/designer-4.8.5:4 >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] >=dev-qt/qtscript-4.8.5:4 >=dev-qt/qtsql-4.8.5:4[qt3support] >=dev-qt/qtsvg-4.8.5:4 >=dev-qt/qttest-4.8.5:4 >=dev-qt/qtwebkit-4.8.5:4 >=kde-base/kdelibs-4.4:4[aqua=] SLOT=4 SRC_URI=http://www.kde-look.org/CONTENT/content-files/125162-smaragd-0.0.7.tar.gz -_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base b82e2cb31cbfd023d54ce6de39cdb381 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f +_eclasses_=cmake-utils f474224ef49d530640a43a04ae94928e eutils 351a78113be5b393c09a2c948701ad36 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 02090c5a622458303e6bf68837ac6b96 gnome2-utils 44555579e85afa5c035d2bd5428252da kde4-base 7470ea4120f507af497eb062ff00f961 kde4-functions 3b68b9a6265fb2bd834efa55716107e8 multilib df4e4d5cfd3d137d0c248e1991c0e4d6 toolchain-funcs 4b8d3388c0a6e798504e20ba30b49361 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 7d550983f9b6adb3e7091f4090ddae2f _md5_=d6a8f9fd859f6901e3df4476ee0ec9e1 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 65e88b3d81a1..58fe521e9ce1 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sat, 29 Aug 2015 16:11:10 +0000 +Sun, 30 Aug 2015 16:11:34 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 240fef0eafa5..6f678a64ee85 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sat Aug 29 16:11:10 UTC 2015 +Sun Aug 30 16:11:34 UTC 2015 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 2c90ead1fdc3..f30ce707c940 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sat, 29 Aug 2015 16:30:01 +0000 +Sun, 30 Aug 2015 16:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 210de70a2bc8..62369dc59e13 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1440864601 Sat 29 Aug 2015 04:10:01 PM UTC +1440951001 Sun 30 Aug 2015 04:10:01 PM UTC diff --git a/net-libs/gnutls/Manifest b/net-libs/gnutls/Manifest index 936df1c7083a..c659809e6621 100644 --- a/net-libs/gnutls/Manifest +++ b/net-libs/gnutls/Manifest @@ -1,6 +1,4 @@ DIST gnutls-2.12.23.tar.bz2 7279415 SHA256 dfa67a7e40727eb0913e75f3c44911d5d8cd58d1ead5acfe73dd933fc0d17ed2 SHA512 7780e9ca7b592350ce9b11e53a63d3212320402d8ad2462bfbc0e69aec4a48bb372a1925627abb7996535c87c90e3d79537ea118c8bb36d26aae8e19eaae3a06 WHIRLPOOL 8cab909c961760c72b478d5cbe75633ce0d26190fdece018e9f33b171879753ed38348c33c00fda7b5f3a6b596a5439fb62f1c82a891e9e62fee5bb784cf7e11 DIST gnutls-3.3.15.tar.xz 6286288 SHA256 8961227852911a1974e15bc017ddbcd4779876c867226d199f06648d8b27ba4b SHA512 0d112f20fd1a010c278ecc5c0e9e22a040c5a765073ea722329e9d5d7b4c661c6bd2fc6749903ea562fe44caf9a1643c6d95e2e193bb8c444e2e6418f73d5445 WHIRLPOOL 4a7b28952bcbe837d4f9e9b62b9254a43510363634daa1c9dc61bf07c7734699011bf5963d4556d3f53c45f63cdf6d2447f7b101e026d0d21c94d827bff9c6dc -DIST gnutls-3.3.16.tar.xz 6298460 SHA256 80a471c723572a43ddbe75d7825a3275f640650cc99eae42963ab39b9d0b7552 SHA512 bf9b8f9e51abc1292602bf3a577bdb0d87461ee66d13c840916d83ce59fb67c395dec97a185aacced8af526bd5d845a5c92839d4c91c18b042d86f470feb0779 WHIRLPOOL de17d7b4157e330dfcad9aa2f0ea2e86ee4e6fa7e368b4dba2abdd4a00b86ac435d1b5149c17494dd6e7618bc128e5f3af94657cfceffb8e4a53fb2494e45058 DIST gnutls-3.3.17.1.tar.xz 6339588 SHA256 b40f158030a92f450a07b20300a3996710ca19800848d9f6fd62493170c5bbb4 SHA512 9f2945abe1251db176fa227f2c90be46dba831af97647f04b960c71a50fc597776be31080733f9417f2242c4c6ae92fa897bf02d5f2ba40863e94df245c03319 WHIRLPOOL 8a04e56a5f47ddaad106081a613ead85a107b013d3e894074745e9439e0a7797b7f528aab5db7e3ac808f1c5c361c4717d7f0cb3abc943a6f912e5b6981db320 -DIST gnutls-3.4.3.tar.xz 6546268 SHA256 65dd55e6de709203b698a729a4a2a7aa07367b63c1615a198ef2436fdd28e928 SHA512 f877500c6d3a731c3560a5f68554532818c87538ba91324957eb2bb85fc2212acfd6dee8f6dd9c5c006d8bd0e311ee17b517e86caca26239b571701e26d623e2 WHIRLPOOL caaf6461b840197bd2c0f9300576cf6065193ba4003640bbd28b15e0dad93db12e9ae8d6298f134ead5b147a9ad8f31e91f96ba561ade296caee9494d1b5f63f DIST gnutls-3.4.4.1.tar.xz 6618988 SHA256 525bd799031948c069fa5ab048c3588592a663a881d2034484782ba73a29c3f5 SHA512 de64c01707496e8b2ba4d750c789ca40c25c0f1df295b31ddef46486b1427ee2b84992f226d3a29265bba06d622c54607e6c7a7525a7e8af1db8a34792e930f2 WHIRLPOOL c92b4a42e44a3016d32c05d845426115db4f0e752d0eebeb6c673f81c34cb346f69f96291923555d9911107042bc1736a8f61e940037f1edf7ebaa3da41a655e diff --git a/net-libs/gnutls/gnutls-3.3.16-r1.ebuild b/net-libs/gnutls/gnutls-3.3.16-r1.ebuild deleted file mode 100644 index 1337f5f652ee..000000000000 --- a/net-libs/gnutls/gnutls-3.3.16-r1.ebuild +++ /dev/null @@ -1,176 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit autotools libtool eutils multilib-minimal versionator - -DESCRIPTION="A TLS 1.2 and SSL 3.0 implementation for the GNU project" -HOMEPAGE="http://www.gnutls.org/" -SRC_URI="mirror://gnupg/gnutls/v$(get_version_component_range 1-2)/${P}.tar.xz" - -# LGPL-3 for libgnutls library and GPL-3 for libgnutls-extra library. -# soon to be relicensed as LGPL-2.1 unless heartbeat extension enabled. -LICENSE="GPL-3 LGPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" -IUSE_LINGUAS=" en cs de fi fr it ms nl pl sv uk vi zh_CN" -IUSE="+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test zlib ${IUSE_LINGUAS// / linguas_}" -# heartbeat support is not disabled until re-licensing happens fullyf - -# NOTICE: sys-devel/autogen is required at runtime as we -# use system libopts -RDEPEND=">=dev-libs/libtasn1-3.9[${MULTILIB_USEDEP}] - >=dev-libs/nettle-2.7[gmp,${MULTILIB_USEDEP}] - >=dev-libs/gmp-5.1.3-r1[${MULTILIB_USEDEP}] - sys-devel/autogen - crywrap? ( net-dns/libidn ) - dane? ( >=net-dns/unbound-1.4.20[${MULTILIB_USEDEP}] ) - guile? ( >=dev-scheme/guile-1.8:*[networking] ) - nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] ) - pkcs11? ( >=app-crypt/p11-kit-0.20.7[${MULTILIB_USEDEP}] ) - zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] ) - abi_x86_32? ( - !<=app-emulation/emul-linux-x86-baselibs-20140508 - !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] - )" -DEPEND="${RDEPEND} - >=sys-devel/automake-1.11.6 - >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] - doc? ( - sys-apps/texinfo - dev-util/gtk-doc - ) - nls? ( sys-devel/gettext ) - test? ( app-misc/datefudge )" - -DOCS=( AUTHORS ChangeLog NEWS README THANKS doc/TODO ) - -S="${WORKDIR}/${PN}-$(get_version_component_range 1-3)" - -pkg_setup() { - # bug#520818 - export TZ=UTC -} - -src_prepare() { - sed -i \ - -e 's/imagesdir = $(infodir)/imagesdir = $(htmldir)/' \ - doc/Makefile.am || die - - # force regeneration of autogen-ed files - local file - for file in $(grep -l AutoGen-ed src/*.c) ; do - rm src/$(basename ${file} .c).{c,h} || die - done - - # force regeneration of makeinfo files - # have no idea why on some system these files are not - # accepted as-is, see bug#520818 - for file in $(grep -l "produced by makeinfo" doc/*.info) ; do - rm "${file}" || die - done - - # support user patches - epatch_user - - eautoreconf - - # Use sane .so versioning on FreeBSD. - elibtoolize - - # bug 497472 - use cxx || epunt_cxx -} - -multilib_src_configure() { - LINGUAS="${LINGUAS//en/en@boldquot en@quot}" - - # TPM needs to be tested before being enabled - # hardware-accell is disabled on OSX because the asm files force - # GNU-stack (as doesn't support that) and when that's removed ld - # complains about duplicate symbols - ECONF_SOURCE=${S} \ - econf \ - --htmldir="${EPREFIX}/usr/share/doc/${PF}/html" \ - --disable-valgrind-tests \ - --without-included-libtasn1 \ - --enable-heartbeat-support \ - $(use_enable cxx) \ - $(use_enable dane libdane) \ - $(multilib_native_use_enable doc) \ - $(multilib_native_use_enable doc gtk-doc) \ - $(multilib_native_use_enable guile) \ - $(multilib_native_use_enable crywrap) \ - $(use_enable nls) \ - $(use_enable openssl openssl-compatibility) \ - $(use_enable static-libs static) \ - $(use_with pkcs11 p11-kit) \ - $(use_with zlib) \ - --without-tpm \ - --with-unbound-root-key-file=/etc/dnssec/root-anchors.txt \ - $([[ ${CHOST} == *-darwin* ]] && echo --disable-hardware-acceleration) - - if multilib_is_native_abi; then - ln -s "${S}"/doc/reference/html doc/reference/html || die - fi -} - -multilib_src_compile() { - if multilib_is_native_abi; then - default - - # symlink certtool for use in other ABIs - if use test; then - ln -s "${BUILD_DIR}"/src "${T}"/native-tools || die - fi - else - emake -C gl - emake -C lib - emake -C extra - use dane && emake -C libdane - fi -} - -multilib_src_test() { - if multilib_is_native_abi; then - # parallel testing often fails - emake -j1 check - else - # use native ABI tools - ln -s "${T}"/native-tools/{certtool,gnutls-{serv,cli}} \ - "${BUILD_DIR}"/src/ || die - - emake -C gl -j1 check - emake -C tests -j1 check - fi -} - -multilib_src_install() { - if multilib_is_native_abi; then - emake DESTDIR="${D}" install - else - emake -C lib DESTDIR="${D}" install - emake -C extra DESTDIR="${D}" install - use dane && emake -C libdane DESTDIR="${D}" install - fi -} - -multilib_src_install_all() { - einstalldocs - prune_libtool_files --all - - dodoc doc/certtool.cfg - - if use doc; then - dohtml doc/gnutls.html - else - rm -fr "${ED}/usr/share/doc/${PF}/html" - fi - - if use examples; then - docinto examples - dodoc doc/examples/*.c - fi -} diff --git a/net-libs/gnutls/gnutls-3.3.17.1.ebuild b/net-libs/gnutls/gnutls-3.3.17.1.ebuild index c5713fab31be..d2d84e83a522 100644 --- a/net-libs/gnutls/gnutls-3.3.17.1.ebuild +++ b/net-libs/gnutls/gnutls-3.3.17.1.ebuild @@ -14,14 +14,14 @@ SRC_URI="mirror://gnupg/gnutls/v$(get_version_component_range 1-2)/${P}.tar.xz" # soon to be relicensed as LGPL-2.1 unless heartbeat extension enabled. LICENSE="GPL-3 LGPL-3" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE_LINGUAS=" en cs de fi fr it ms nl pl sv uk vi zh_CN" IUSE="+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test zlib ${IUSE_LINGUAS// / linguas_}" # heartbeat support is not disabled until re-licensing happens fullyf # NOTICE: sys-devel/autogen is required at runtime as we # use system libopts -RDEPEND=">=dev-libs/libtasn1-3.9[${MULTILIB_USEDEP}] +RDEPEND=">=dev-libs/libtasn1-4.3[${MULTILIB_USEDEP}] >=dev-libs/nettle-2.7[gmp,${MULTILIB_USEDEP}] >=dev-libs/gmp-5.1.3-r1[${MULTILIB_USEDEP}] sys-devel/autogen diff --git a/net-libs/gnutls/gnutls-3.4.3-r1.ebuild b/net-libs/gnutls/gnutls-3.4.3-r1.ebuild deleted file mode 100644 index 7da9d8bd3820..000000000000 --- a/net-libs/gnutls/gnutls-3.4.3-r1.ebuild +++ /dev/null @@ -1,132 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit autotools libtool eutils multilib-minimal versionator - -DESCRIPTION="A TLS 1.2 and SSL 3.0 implementation for the GNU project" -HOMEPAGE="http://www.gnutls.org/" -SRC_URI="mirror://gnupg/gnutls/v$(get_version_component_range 1-2)/${P}.tar.xz" - -# LGPL-3 for libgnutls library and GPL-3 for libgnutls-extra library. -# soon to be relicensed as LGPL-2.1 unless heartbeat extension enabled. -LICENSE="GPL-3 LGPL-3" -SLOT="0/30" # libgnutls.so number -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" -IUSE_LINGUAS=" en cs de fi fr it ms nl pl sv uk vi zh_CN" -IUSE="+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test +tools zlib ${IUSE_LINGUAS// / linguas_}" -# heartbeat support is not disabled until re-licensing happens fullyf - -# NOTICE: sys-devel/autogen is required at runtime as we -# use system libopts -RDEPEND=">=dev-libs/libtasn1-3.9[${MULTILIB_USEDEP}] - >=dev-libs/nettle-3.1[gmp,${MULTILIB_USEDEP}] - >=dev-libs/gmp-5.1.3-r1[${MULTILIB_USEDEP}] - tools? ( sys-devel/autogen ) - crywrap? ( net-dns/libidn ) - dane? ( >=net-dns/unbound-1.4.20[${MULTILIB_USEDEP}] ) - guile? ( >=dev-scheme/guile-1.8:*[networking] ) - nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] ) - pkcs11? ( >=app-crypt/p11-kit-0.23.1[${MULTILIB_USEDEP}] ) - zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] ) - abi_x86_32? ( - !<=app-emulation/emul-linux-x86-baselibs-20140508 - !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] - )" -DEPEND="${RDEPEND} - >=sys-devel/automake-1.11.6 - >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] - doc? ( - sys-apps/texinfo - dev-util/gtk-doc - ) - nls? ( sys-devel/gettext ) - test? ( app-misc/datefudge )" - -DOCS=( AUTHORS ChangeLog NEWS README THANKS doc/TODO ) - -pkg_setup() { - # bug#520818 - export TZ=UTC -} - -src_prepare() { - sed -i \ - -e 's/imagesdir = $(infodir)/imagesdir = $(htmldir)/' \ - doc/Makefile.am || die - - # force regeneration of autogen-ed files - local file - for file in $(grep -l AutoGen-ed src/*.c) ; do - rm src/$(basename ${file} .c).{c,h} || die - done - - # force regeneration of makeinfo files - # have no idea why on some system these files are not - # accepted as-is, see bug#520818 - for file in $(grep -l "produced by makeinfo" doc/*.info) ; do - rm "${file}" || die - done - - # support user patches - epatch_user - - eautoreconf - - # Use sane .so versioning on FreeBSD. - elibtoolize - - # bug 497472 - use cxx || epunt_cxx -} - -multilib_src_configure() { - LINGUAS="${LINGUAS//en/en@boldquot en@quot}" - - # TPM needs to be tested before being enabled - # hardware-accell is disabled on OSX because the asm files force - # GNU-stack (as doesn't support that) and when that's removed ld - # complains about duplicate symbols - ECONF_SOURCE=${S} \ - econf \ - --htmldir="${EPREFIX}/usr/share/doc/${PF}/html" \ - --disable-valgrind-tests \ - --without-included-libtasn1 \ - --enable-heartbeat-support \ - $(use_enable cxx) \ - $(use_enable dane libdane) \ - $(multilib_native_use_enable tools) \ - $(multilib_native_use_enable doc) \ - $(multilib_native_use_enable doc gtk-doc) \ - $(multilib_native_use_enable guile) \ - $(multilib_native_use_enable crywrap) \ - $(multilib_native_use_enable test tests) \ - $(use_enable nls) \ - $(use_enable openssl openssl-compatibility) \ - $(use_enable static-libs static) \ - $(use_with pkcs11 p11-kit) \ - $(use_with zlib) \ - --without-tpm \ - --with-unbound-root-key-file=/etc/dnssec/root-anchors.txt \ - $([[ ${CHOST} == *-darwin* ]] && echo --disable-hardware-acceleration) -} - -multilib_src_install_all() { - einstalldocs - prune_libtool_files --all - - dodoc doc/certtool.cfg - - if use doc; then - dohtml doc/gnutls.html - else - rm -fr "${ED}/usr/share/doc/${PF}/html" - fi - - if use examples; then - docinto examples - dodoc doc/examples/*.c - fi -} diff --git a/net-libs/gnutls/gnutls-3.4.4.1.ebuild b/net-libs/gnutls/gnutls-3.4.4.1.ebuild index 7da9d8bd3820..ccd603f39d05 100644 --- a/net-libs/gnutls/gnutls-3.4.4.1.ebuild +++ b/net-libs/gnutls/gnutls-3.4.4.1.ebuild @@ -21,7 +21,7 @@ IUSE="+cxx +crywrap dane doc examples guile nls +openssl pkcs11 static-libs test # NOTICE: sys-devel/autogen is required at runtime as we # use system libopts -RDEPEND=">=dev-libs/libtasn1-3.9[${MULTILIB_USEDEP}] +RDEPEND=">=dev-libs/libtasn1-4.3[${MULTILIB_USEDEP}] >=dev-libs/nettle-3.1[gmp,${MULTILIB_USEDEP}] >=dev-libs/gmp-5.1.3-r1[${MULTILIB_USEDEP}] tools? ( sys-devel/autogen ) diff --git a/net-libs/polarssl/polarssl-1.3.9.ebuild b/net-libs/polarssl/polarssl-1.3.9.ebuild index 14654d0367aa..febc9989baf1 100644 --- a/net-libs/polarssl/polarssl-1.3.9.ebuild +++ b/net-libs/polarssl/polarssl-1.3.9.ebuild @@ -12,7 +12,7 @@ SRC_URI="http://polarssl.org/download/${P}-gpl.tgz" LICENSE="GPL-2" SLOT="0/7" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" IUSE="doc havege programs cpu_flags_x86_sse2 static-libs test threads zlib" RDEPEND=" diff --git a/net-misc/gsutil/Manifest b/net-misc/gsutil/Manifest index a44edba305c2..ff1cac9fa90b 100644 --- a/net-misc/gsutil/Manifest +++ b/net-misc/gsutil/Manifest @@ -1,15 +1,3 @@ -DIST gsutil_3.14.tar.gz 755999 SHA256 39a0e85cf569c60ab0cabdcb574ee4a3bb31d11beb819fbe33594260d8804773 SHA512 01d6f83e21f148f7dd581f0a4132be7ceb70e069ccc3bf5fabd85e1e6ed68b422288878a57ff4477d279c5984c7b203107997a7af3f90d0924b09604b6a6aa93 WHIRLPOOL cd0c3655149f6e2ab35b298ac8fe5367a665a7bde5d56a0f91db3a24cd2b6de519271e849bd6f4480d857f0d0a4a294f9394a9eadbb96725bb8f6db56e2fcbd7 -DIST gsutil_3.18.tar.gz 795447 SHA256 640defd2c3a1825295ae8c18e8cdb1c961df1f9f93fca83b921cfbd967d1171c SHA512 11d246412a53eecbc63af49f945f438d2866bfd8ebbc7368776da6066139bdbcdf72c6e45169a16014002accf940cd369064c25070fea3d9622dd50e614164c9 WHIRLPOOL 6ab0ebb61044e5dc67a8c2be9085e726bb3364d7020e915923410b5cbd3b927c59d981ae1772957a5cc1b0601f685064ed9e5456d3782542852c87529ead1c45 -DIST gsutil_3.21.tar.gz 1092318 SHA256 a92863eb1be812bc2ebfeaef8ade68dab81b7a3a3c73dafa637c95b7bde6abce SHA512 74f092558951a22fd94cd5e861cb147e9d12b7ff5a6514ec01f8cb618469f30c4dc0054a96231792b2fb77b83c270c26368e64038d0f6974c53ee74fe580d703 WHIRLPOOL 9fb6bf3fb6667d9be741cb310770d291afb66b6e1f890be50f2df0de5d71fd78516039969194510b26c5ba925a7ba67ceb748e5fad16ddf33086377c0dab1b22 -DIST gsutil_3.37.tar.gz 1768013 SHA256 8f094f13202b0232534e218aacfd9a7328a03f8060bc0db28a25fdd8134b63db SHA512 e6d1c995025d3fcdac8fd35be68bffaabae2f59a81090a67c7c4f6356517c4b6f1f7653b1f7485e9d0b4bb82c5e6725764b255f010add59018e593dfa1b6127c WHIRLPOOL b53ea1e891f5f908d9d121fdfdc4bfd3c5f56f2df05f59c0efa29e5b4ba841bef9468b8700a6a74d57f122a4d3ad5835ee54f58d24e47bc978427f01859e652e -DIST gsutil_3.38.tar.gz 1823304 SHA256 c272f1a637903ce84f8ae40a055bcb5eb6e605141bfd7986d970b1430afd88d8 SHA512 23d86455ddcf713b217ebc7ea9c2686dac0f903e9782e326bc12e18ec09477a16532d19eeceb5cfcffa32484a0391ddeb14c95090369ce21f69fc944ae9e6a4a WHIRLPOOL 5df5d353f5034cc5e79565bab93797560e752bf573aee4b56e49ccd6772378ec8ce5af7a3eb6dbfee7fd5000ef331baedf857d63b711f3ba6f9474a86ca5c9fb DIST gsutil_3.42.tar.gz 1878904 SHA256 50fc7acb7d1db8752f3eee106a3d8d65188107943e7cb30cfd3f94a9cfcdcf37 SHA512 084aaf43a44528af0cdfd9bd22beeb5d6abff240c09843cf35016d685d51b854ed5b2837eaa50c97bb44d5e1a3cdccbae6688ef27aa13f2a5db6040bf501b381 WHIRLPOOL 5b0d0fb1d2446a7b8777f368f073fdb4f7ad2d6407735976c178a2727a2548bf28522e06469dd0b7df1578d5586bc152fba3520b66f88d706417947aa3aa5578 -DIST gsutil_3.7.tar.gz 673203 SHA256 77907865287e57a8ce713e97155191bd44448d6888861a45345d9b035a3b3b87 SHA512 771fbe6f095955a14565ca50704a8a5b674935f0992564491e2a0e57f1a14e26f44f4379ed2b6160a7fe9f34299f405c22402d86d8a9042baa886dd8b7389cd3 WHIRLPOOL dd353f1e7ecc3262fc17463610e80b2f89c928d67490dfd5eaf99977ff5c578bbaaf1f6408de19c7c72e5ed88d7185549dbe2415ef021bf109860857ad419aef -DIST gsutil_4.11.tar.gz 2137641 SHA256 4a9e538eb8461ad8ece4ac0dcf67b26b6a357456ffca6778f3612954710c3a3b SHA512 3b43e08a96962f5544fb5151ed8d81de12ecdec277a257c78f0fe230d1cee45ed170d4d0e58787b320e25ecc622a413b596954720cc573a1adf008fe039ed8a9 WHIRLPOOL 7ff6176c840a8e3c301f021f154c3a28cca1336681ead741d3c4eedcf6d6efed3762f2ab127026d27103a2f3e6bb5d8af7e23d2abc55859104e5653c39aa0d56 -DIST gsutil_4.12.tar.gz 2602559 SHA256 f08dff664ad2a8875dca9d2a64384a1eba5e391dc4e8cde9189e9394e7156d8e SHA512 3d651e2f40b1842f6855557119da911d519921c6e96ac6368a7aff7414db9332b72331f9fc479c25c1c26307ae08f1dbc9ac683badd79ee88b41fa881c1b4573 WHIRLPOOL d8e02b146e94a3fee1c91077f5d3eef5510628299f6fdefc36c1b4337f55a2cd10f3b16c4a4e7058ae598412c7cb73855b18ca1be5ebda201a042f7040696164 DIST gsutil_4.13.tar.gz 2790817 SHA256 f6fa8a77ff0475ba4898b2a4453ed3ead551499485000420f12bc4f7cfbcc09e SHA512 b146c8ce6fba09b07a752842d1ca3f83c74250553a4dae50ce32bf8ece2ded366e1b60d5c0af3727e2f5ed8d0766c9345bbf1056c3af571a26d2ed76187b57c9 WHIRLPOOL 5a989c51a9e550523713dc658255036a044f0e88dfd3869ca362d573bae6ff83004bb3249674b15fe6082b666d3c598a6f133c9b2e3c7e373a20f5db54b6d361 -DIST gsutil_4.4.tar.gz 2165629 SHA256 aa1e906d46ef04a6a2c65b38ce95b96575c7640377d52e41de9cfb9ac4bb9b87 SHA512 a3a72e4159010af497941c1073af561615ff6e8ca58f387378c5f6d599f2c75b1b9f855066ff65640ef303aace5de3dfffad53378dfe31a3911e1fdeddeef672 WHIRLPOOL eb8b5dc528b5d54a7fab4812aa73da819eba1b3f16f5a01a2bd6c139215f99aac0fe6a4f49e1a02733d17a94c2595d0b1fa7a652cc2baf50121549c2374df0be -DIST gsutil_4.5.tar.gz 2196988 SHA256 ab8dd64754be902a41dc696f2d186dcf232ef959b40e24bf56fd6ae2940ed822 SHA512 a8e1ac6f6aa47727cb90f335253f0a8f0c4a04631695c1be63c1276f0202a71770c8046039baaf5fa4b31100a8f85073ea9cf5e283b41902d9ef58f84704bfc8 WHIRLPOOL d7d8c3078722aa692369d288c9621754d6df6f0aa70eb6608cac75fd21c9825c577dbeef64f1615dbace2f6ac7e1167a820c0047aa732c1cdf8bde6462fd0c15 -DIST gsutil_4.6.tar.gz 2201289 SHA256 ba811fe4dd55a138cdc7ce41622aff5bc9f93503b012ea3abb47bc7524004db7 SHA512 66699451b6b6c030ed553b364565f1837caa252c7924c7184af695b215bbc3c1bb0d7893f18cf6ae1d8c2b466bb1a28bcc31fd908d867852832b4aa4409dfc49 WHIRLPOOL 59e179bd94a4c80f0223ceb76ffb1eaf5fcef445f6e9039c01024c49db5342ded90ab0e87f81df403f6f0f5a873bf7c362f4df594cf53d02668bbcdb7ff1c331 -DIST gsutil_4.7.tar.gz 3133131 SHA256 8f3892127f20a49d091b00a77c584643becf1a413c7f35512edffd12951657cb SHA512 744ea1a916ed1ba5125cdbc549f4df728e709b8becc91f076e31abd3cca22bda70a0b78b1e29e3773ca4b86961cc2b2320c001009b716a232334667906611b21 WHIRLPOOL 6d7fbb1c61e7b544cb2ca3ffa54616f3b7a1e7b1c1af128933a4c69e0d460a6017bb4e7574b09c05d4f2700d265ab9334ff7278b8b81f9fe0b0807a1bfcdbe67 -DIST gsutil_4.8.tar.gz 2128639 SHA256 693768d31597a165d44a90f0eb4a49c36a41c47508fe8370317f8133ea420890 SHA512 e9547957e43f66d9e157d1825aa27e0accae313a199008dbb38d8e5c89586eb44bc6d87a9c834a157959ebf840a5598d4aa8fbb1adb437d804ec74e51a3bc3c1 WHIRLPOOL 731ecc3a5ff4fc425c0b8b57a975bcbd34cd96df057be5d645fdeaf1fb4a3c7a3423fadeced738cf99291cc0e3281d8a9e49eb442c806d9a10e394a427979128 +DIST gsutil_4.14.tar.gz 2824826 SHA256 225d0a58c0a5ee98830efc7d5524ec4d4779304c08c80ecb608d83d9b209b4cb SHA512 a74993406786fe33b17539f62e0384084b692793746bb78b17fbca8b6a3ff840ab6d500cd4b0911f1cf176b3629ffc7f879dd056d0324e601c3a4dc499a9dedd WHIRLPOOL bd7e85887f343b96535cc4f33ddf26b847bc4275de25644582123c444fb6748cf78b67c614eec94faf38c3aa474a3ba362579e6190566bfd7b63919191658d46 diff --git a/net-misc/gsutil/files/gsutil-3.37-use-friendy-version-checks.patch b/net-misc/gsutil/files/gsutil-3.37-use-friendy-version-checks.patch deleted file mode 100644 index 5da56d476a99..000000000000 --- a/net-misc/gsutil/files/gsutil-3.37-use-friendy-version-checks.patch +++ /dev/null @@ -1,20 +0,0 @@ ---- a/setup.py -+++ b/setup.py -@@ -33,15 +33,13 @@ management tasks, including: - """ - - requires = [ -- 'boto==2.13.0', -+ 'boto>=2.13.0', - 'httplib2>=0.8', - 'python-gflags>=2.0', - 'google-api-python-client>=1.1', - 'pyOpenSSL>=0.13', - 'crcmod>=1.7', -- # Not using 1.02 because of: -- # https://code.google.com/p/socksipy-branch/issues/detail?id=3 -- 'SocksiPy-branch==1.01', -+ 'SocksiPy-branch>=1.01', - 'retry_decorator>=0.1.0', - ] - diff --git a/net-misc/gsutil/files/gsutil-3.38-use-friendy-version-checks.patch b/net-misc/gsutil/files/gsutil-3.38-use-friendy-version-checks.patch deleted file mode 100644 index 24641a27ca40..000000000000 --- a/net-misc/gsutil/files/gsutil-3.38-use-friendy-version-checks.patch +++ /dev/null @@ -1,20 +0,0 @@ ---- a/setup.py -+++ b/setup.py -@@ -33,15 +33,13 @@ management tasks, including: - """ - - requires = [ -- 'boto==2.17.0', -+ 'boto>=2.17.0', - 'httplib2>=0.8', - 'python-gflags>=2.0', - 'google-api-python-client>=1.1', - 'pyOpenSSL>=0.13', - 'crcmod>=1.7', -- # Not using 1.02 because of: -- # https://code.google.com/p/socksipy-branch/issues/detail?id=3 -- 'SocksiPy-branch==1.01', -+ 'SocksiPy-branch>=1.01', - 'retry_decorator>=1.0.0', - ] - diff --git a/net-misc/gsutil/files/gsutil-4.14-use-friendy-version-checks.patch b/net-misc/gsutil/files/gsutil-4.14-use-friendy-version-checks.patch new file mode 100644 index 000000000000..2ca1c810e87d --- /dev/null +++ b/net-misc/gsutil/files/gsutil-4.14-use-friendy-version-checks.patch @@ -0,0 +1,24 @@ +--- a/setup.py ++++ b/setup.py +@@ -35,10 +35,10 @@ + """ + + requires = [ +- 'boto==2.38.0', ++ 'boto>=2.38.0', + 'crcmod>=1.7', + 'gcs-oauth2-boto-plugin>=1.9', +- 'google-apitools==0.4.9', ++ 'google-apitools>=0.4.9', + 'httplib2>=0.8', + 'oauth2client>=1.4.11', + 'protorpc>=0.10.0', +@@ -48,7 +48,7 @@ + 'six>=1.8.0', + # Not using 1.02 because of: + # https://code.google.com/p/socksipy-branch/issues/detail?id=3 +- 'SocksiPy-branch==1.01', ++ 'SocksiPy-branch>=1.01', + ] + + dependency_links = [ diff --git a/net-misc/gsutil/files/gsutil-4.4-use-friendy-version-checks.patch b/net-misc/gsutil/files/gsutil-4.4-use-friendy-version-checks.patch deleted file mode 100644 index 0443d109b588..000000000000 --- a/net-misc/gsutil/files/gsutil-4.4-use-friendy-version-checks.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- a/setup.py -+++ b/setup.py -@@ -35,7 +35,7 @@ management tasks, including: - """ - - requires = [ -- 'boto==2.30.0', -+ 'boto>=2.30.0', - 'crcmod>=1.7', - 'gcs-oauth2-boto-plugin>=1.7', - 'google-api-python-client>=1.1', -@@ -43,9 +43,7 @@ requires = [ - 'pyOpenSSL>=0.13', - 'python-gflags>=2.0', - 'retry_decorator>=1.0.0', -- # Not using 1.02 because of: -- # https://code.google.com/p/socksipy-branch/issues/detail?id=3 -- 'SocksiPy-branch==1.01', -+ 'SocksiPy-branch>=1.01', - ] - - dependency_links = [ diff --git a/net-misc/gsutil/files/gsutil-4.7-drop-http_proxy-clearing.patch b/net-misc/gsutil/files/gsutil-4.7-drop-http_proxy-clearing.patch deleted file mode 100644 index 67c07f03c48d..000000000000 --- a/net-misc/gsutil/files/gsutil-4.7-drop-http_proxy-clearing.patch +++ /dev/null @@ -1,36 +0,0 @@ -http://crbug.com/318478 -https://github.com/GoogleCloudPlatform/gsutil/pull/171 - -From 0067df5b08ebab29b88bbb7e6c1cd79dc4d96100 Mon Sep 17 00:00:00 2001 -From: Mike Frysinger -Date: Wed, 27 Nov 2013 14:57:05 -0500 -Subject: [PATCH] drop http_proxy clearing - -The boto logic takes care of merging the env vars and the settings in its -boto config file, so there shouldn't be a need to clear things. ---- - gslib/__main__.py | 8 -------- - 1 file changed, 8 deletions(-) - -diff --git a/gslib/__main__.py b/gslib/__main__.py -index 82a69c1..a18db42 100644 ---- a/gslib/__main__.py -+++ b/gslib/__main__.py -@@ -247,14 +247,6 @@ def main(): - else: - command_name = args[0] - -- # Unset http_proxy environment variable if it's set, because it confuses -- # boto. (Proxies should instead be configured via the boto config file.) -- if 'http_proxy' in os.environ: -- if debug > 1: -- sys.stderr.write( -- 'Unsetting http_proxy environment variable within gsutil run.\n') -- del os.environ['http_proxy'] -- - if os.environ.get('_ARGCOMPLETE', '0') == '1': - return _PerformTabCompletion(command_runner) - --- -1.8.4.3 - diff --git a/net-misc/gsutil/files/gsutil-4.7-use-friendy-version-checks.patch b/net-misc/gsutil/files/gsutil-4.7-use-friendy-version-checks.patch deleted file mode 100644 index 9d9eb65a3643..000000000000 --- a/net-misc/gsutil/files/gsutil-4.7-use-friendy-version-checks.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- a/setup.py -+++ b/setup.py -@@ -35,7 +35,7 @@ management tasks, including: - """ - - requires = [ -- 'boto==2.30.0', -+ 'boto>=2.30.0', - 'crcmod>=1.7', - 'gcs-oauth2-boto-plugin>=1.8', - 'httplib2>=0.8', -@@ -44,9 +44,7 @@ requires = [ - 'python-gflags>=2.0', - 'retry_decorator>=1.0.0', - 'six>=1.8.0', -- # Not using 1.02 because of: -- # https://code.google.com/p/socksipy-branch/issues/detail?id=3 -- 'SocksiPy-branch==1.01', -+ 'SocksiPy-branch>=1.01', - ] - - dependency_links = [ diff --git a/net-misc/gsutil/files/gsutil-system-boto.patch b/net-misc/gsutil/files/gsutil-system-boto.patch deleted file mode 100644 index 88cb49c0f0ab..000000000000 --- a/net-misc/gsutil/files/gsutil-system-boto.patch +++ /dev/null @@ -1,23 +0,0 @@ -http://code.google.com/p/gsutil/issues/detail?id=71 - ---- a/gsutil -+++ b/gsutil -@@ -41,13 +41,15 @@ - _OutputAndExit('Unable to determine where gsutil is installed. Sorry, ' - 'cannot run correctly without this.\n') - boto_lib_dir = os.path.join(gsutil_bin_dir, 'boto') --if not os.path.isdir(boto_lib_dir): -+if os.path.isdir(boto_lib_dir): -+ sys.path.insert(0, boto_lib_dir) -+try: -+ import boto -+except: - _OutputAndExit('There is no boto library under the gsutil install directory ' - '(%s).\nThe gsutil command cannot work properly when installed ' - 'this way.\nPlease re-install gsutil per the installation ' - 'instructions.' % gsutil_bin_dir) --sys.path.insert(0, boto_lib_dir) --import boto - from boto.exception import BotoClientError - from boto.exception import InvalidAclError - from boto.exception import InvalidUriError diff --git a/net-misc/gsutil/gsutil-3.14.ebuild b/net-misc/gsutil/gsutil-3.14.ebuild deleted file mode 100644 index 6c6b64f1b667..000000000000 --- a/net-misc/gsutil/gsutil-3.14.ebuild +++ /dev/null @@ -1,60 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="3" - -inherit eutils python multilib - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://code.google.com/p/gsutil/" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples" - -DEPEND="" -RDEPEND="${DEPEND} - >=dev-python/boto-2.5.2" - -S=${WORKDIR}/${PN} - -src_prepare() { - # use system boto - rm -rf boto - epatch "${FILESDIR}"/${PN}-system-boto.patch - - # use the custom internal path to avoid polluting python system - sed -i \ - -e "/^gsutil_bin_dir =/s:=.*:= '/usr/$(get_libdir)/${PN}';sys.path.insert(0, gsutil_bin_dir);:" \ - gsutil || die - - # trim some cruft - find gslib third_party -name README -delete -} - -src_install() { - dobin gsutil || die - - insinto /usr/$(get_libdir)/${PN} - doins -r gslib oauth2_plugin third_party VERSION || die - - # https://code.google.com/p/gsutil/issues/detail?id=96 - rm "${D}"/usr/$(get_libdir)/${PN}/gslib/commands/test.py || die - - dodoc README - if use examples ; then - insinto /usr/share/doc/${PF}/examples - doins -r cloud{auth,reader} - fi -} - -pkg_postinst() { - python_mod_optimize /usr/$(get_libdir)/${PN} -} - -pkg_postrm() { - python_mod_cleanup /usr/$(get_libdir)/${PN} -} diff --git a/net-misc/gsutil/gsutil-3.18.ebuild b/net-misc/gsutil/gsutil-3.18.ebuild deleted file mode 100644 index 6c6b64f1b667..000000000000 --- a/net-misc/gsutil/gsutil-3.18.ebuild +++ /dev/null @@ -1,60 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="3" - -inherit eutils python multilib - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://code.google.com/p/gsutil/" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples" - -DEPEND="" -RDEPEND="${DEPEND} - >=dev-python/boto-2.5.2" - -S=${WORKDIR}/${PN} - -src_prepare() { - # use system boto - rm -rf boto - epatch "${FILESDIR}"/${PN}-system-boto.patch - - # use the custom internal path to avoid polluting python system - sed -i \ - -e "/^gsutil_bin_dir =/s:=.*:= '/usr/$(get_libdir)/${PN}';sys.path.insert(0, gsutil_bin_dir);:" \ - gsutil || die - - # trim some cruft - find gslib third_party -name README -delete -} - -src_install() { - dobin gsutil || die - - insinto /usr/$(get_libdir)/${PN} - doins -r gslib oauth2_plugin third_party VERSION || die - - # https://code.google.com/p/gsutil/issues/detail?id=96 - rm "${D}"/usr/$(get_libdir)/${PN}/gslib/commands/test.py || die - - dodoc README - if use examples ; then - insinto /usr/share/doc/${PF}/examples - doins -r cloud{auth,reader} - fi -} - -pkg_postinst() { - python_mod_optimize /usr/$(get_libdir)/${PN} -} - -pkg_postrm() { - python_mod_cleanup /usr/$(get_libdir)/${PN} -} diff --git a/net-misc/gsutil/gsutil-3.21.ebuild b/net-misc/gsutil/gsutil-3.21.ebuild deleted file mode 100644 index ed6007c77805..000000000000 --- a/net-misc/gsutil/gsutil-3.21.ebuild +++ /dev/null @@ -1,57 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="3" - -inherit eutils python multilib - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://code.google.com/p/gsutil/" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples" - -DEPEND="" -RDEPEND="${DEPEND} - >=dev-python/boto-2.7.0" - -S=${WORKDIR}/${PN} - -src_prepare() { - # use system boto - rm -rf boto - epatch "${FILESDIR}"/${PN}-system-boto.patch - - # trim some cruft - find gslib third_party -name README -delete -} - -src_install() { - insinto /usr/$(get_libdir)/${PN} - doins -r gslib gsutil oauth2_plugin third_party CHECKSUM VERSION || die - - dodir /usr/bin - dosym /usr/$(get_libdir)/${PN}/gsutil /usr/bin/gsutil - fperms a+x /usr/$(get_libdir)/${PN}/gsutil - - # https://code.google.com/p/gsutil/issues/detail?id=96 - rm "${D}"/usr/$(get_libdir)/${PN}/gslib/commands/test.py || die - - dodoc README - if use examples ; then - insinto /usr/share/doc/${PF}/examples - doins -r cloud{auth,reader} - fi -} - -pkg_postinst() { - python_mod_optimize /usr/$(get_libdir)/${PN} -} - -pkg_postrm() { - python_mod_cleanup /usr/$(get_libdir)/${PN} -} diff --git a/net-misc/gsutil/gsutil-3.37.ebuild b/net-misc/gsutil/gsutil-3.37.ebuild deleted file mode 100644 index 90c3ee9aa9a5..000000000000 --- a/net-misc/gsutil/gsutil-3.37.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.13[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7 - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - dev-python/google-api-python-client[${PYTHON_USEDEP}] - dev-python/python-gflags[${PYTHON_USEDEP}] - dev-python/retry-decorator[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}] - " - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${P}-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-3.37-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-3.38.ebuild b/net-misc/gsutil/gsutil-3.38.ebuild deleted file mode 100644 index fc42b591b48c..000000000000 --- a/net-misc/gsutil/gsutil-3.38.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.17[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7 - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/google-api-python-client-1.1[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}] - " - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${P}-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-3.37-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-3.7.ebuild b/net-misc/gsutil/gsutil-3.7.ebuild deleted file mode 100644 index 0dcedebe4404..000000000000 --- a/net-misc/gsutil/gsutil-3.7.ebuild +++ /dev/null @@ -1,60 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="3" - -inherit eutils python multilib - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://code.google.com/p/gsutil/" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="examples" - -DEPEND="" -RDEPEND="${DEPEND} - >=dev-python/boto-2.4.0" - -S=${WORKDIR}/${PN} - -src_prepare() { - # use system boto - rm -rf boto - epatch "${FILESDIR}"/${PN}-system-boto.patch - - # use the custom internal path to avoid polluting python system - sed -i \ - -e "/^gsutil_bin_dir =/s:=.*:= '/usr/$(get_libdir)/${PN}';sys.path.insert(0, gsutil_bin_dir);:" \ - gsutil || die - - # trim some cruft - find gslib third_party -name README -delete -} - -src_install() { - dobin gsutil || die - - insinto /usr/$(get_libdir)/${PN} - doins -r gslib oauth2_plugin third_party VERSION || die - - # https://code.google.com/p/gsutil/issues/detail?id=96 - rm "${D}"/usr/$(get_libdir)/${PN}/gslib/commands/test.py || die - - dodoc README - if use examples ; then - insinto /usr/share/doc/${PF}/examples - doins -r cloud{auth,reader} - fi -} - -pkg_postinst() { - python_mod_optimize /usr/$(get_libdir)/${PN} -} - -pkg_postrm() { - python_mod_cleanup /usr/$(get_libdir)/${PN} -} diff --git a/net-misc/gsutil/gsutil-4.11.ebuild b/net-misc/gsutil/gsutil-4.11.ebuild deleted file mode 100644 index a47f3f1fcbe8..000000000000 --- a/net-misc/gsutil/gsutil-4.11.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.8[${PYTHON_USEDEP}] - >=dev-python/oauth2client-1.4.4[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/six-1.8.0[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${PN}-4.7-use-friendy-version-checks.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-4.12.ebuild b/net-misc/gsutil/gsutil-4.14.ebuild similarity index 75% rename from net-misc/gsutil/gsutil-4.12.ebuild rename to net-misc/gsutil/gsutil-4.14.ebuild index 43f920e0b7e7..e47100ca1753 100644 --- a/net-misc/gsutil/gsutil-4.12.ebuild +++ b/net-misc/gsutil/gsutil-4.14.ebuild @@ -16,28 +16,28 @@ SLOT="0" KEYWORDS="~amd64 ~arm ~x86" IUSE="" -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] +RDEPEND="${PYTHON_DEPS} + >=dev-python/boto-2.38.0[${PYTHON_USEDEP}] >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] >=dev-python/gcs-oauth2-boto-plugin-1.9[${PYTHON_USEDEP}] - >=dev-python/google-apitools-0.4[${PYTHON_USEDEP}] - >=dev-python/oauth2client-1.4.4[${PYTHON_USEDEP}] + >=dev-python/google-apitools-0.4.9[${PYTHON_USEDEP}] + >=dev-python/oauth2client-1.4.11[${PYTHON_USEDEP}] >=dev-python/protorpc-0.10.0[${PYTHON_USEDEP}] >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/six-1.8.0[${PYTHON_USEDEP}] + >=dev-python/six-1.9.0[${PYTHON_USEDEP}] >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}]" S=${WORKDIR}/${PN} DOCS=( README.md CHANGES.md ) PATCHES=( - "${FILESDIR}/${PN}-4.7-use-friendy-version-checks.patch" + "${FILESDIR}"/${PN}-4.14-use-friendy-version-checks.patch ) python_test() { diff --git a/net-misc/gsutil/gsutil-4.4.ebuild b/net-misc/gsutil/gsutil-4.4.ebuild deleted file mode 100644 index ff88ecc2e132..000000000000 --- a/net-misc/gsutil/gsutil-4.4.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.7[${PYTHON_USEDEP}] - >=dev-python/google-api-python-client-1.1[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${P}-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-3.37-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-4.5.ebuild b/net-misc/gsutil/gsutil-4.5.ebuild deleted file mode 100644 index f36aa22a7213..000000000000 --- a/net-misc/gsutil/gsutil-4.5.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.7[${PYTHON_USEDEP}] - >=dev-python/google-api-python-client-1.1[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${PN}-4.4-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-3.37-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-4.6.ebuild b/net-misc/gsutil/gsutil-4.6.ebuild deleted file mode 100644 index 98b16fc8e724..000000000000 --- a/net-misc/gsutil/gsutil-4.6.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.8[${PYTHON_USEDEP}] - >=dev-python/google-api-python-client-1.1[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${PN}-4.4-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-3.37-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-4.7.ebuild b/net-misc/gsutil/gsutil-4.7.ebuild deleted file mode 100644 index e19170a0fde1..000000000000 --- a/net-misc/gsutil/gsutil-4.7.ebuild +++ /dev/null @@ -1,45 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.8[${PYTHON_USEDEP}] - >=dev-python/oauth2client-1.4.1[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/six-1.8.0[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${PN}-4.7-use-friendy-version-checks.patch" - "${FILESDIR}/${PN}-4.7-drop-http_proxy-clearing.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-misc/gsutil/gsutil-4.8.ebuild b/net-misc/gsutil/gsutil-4.8.ebuild deleted file mode 100644 index a47f3f1fcbe8..000000000000 --- a/net-misc/gsutil/gsutil-4.8.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 - -DESCRIPTION="command line tool for interacting with cloud storage services" -HOMEPAGE="https://github.com/GoogleCloudPlatform/gsutil" -SRC_URI="http://commondatastorage.googleapis.com/pub/${PN}_${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="" - -DEPEND="${PYTHON_DEPS}" -RDEPEND="${DEPEND} - >=dev-python/boto-2.30.0[${PYTHON_USEDEP}] - >=dev-python/crcmod-1.7[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.8[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.13[${PYTHON_USEDEP}] - >=dev-python/gcs-oauth2-boto-plugin-1.8[${PYTHON_USEDEP}] - >=dev-python/oauth2client-1.4.4[${PYTHON_USEDEP}] - >=dev-python/python-gflags-2.0[${PYTHON_USEDEP}] - >=dev-python/retry-decorator-1.0.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/six-1.8.0[${PYTHON_USEDEP}] - >=dev-python/socksipy-1.01[${PYTHON_USEDEP}]" - -S=${WORKDIR}/${PN} - -DOCS=( README.md CHANGES.md ) - -PATCHES=( - "${FILESDIR}/${PN}-4.7-use-friendy-version-checks.patch" -) - -python_test() { - export BOTO_CONFIG=${FILESDIR}/dummy.boto - ${PYTHON} gslib/__main__.py test -u || die "tests failed" -} diff --git a/net-wireless/hackrf-tools/Manifest b/net-wireless/hackrf-tools/Manifest index 7efb28f31f99..1f1355999092 100644 --- a/net-wireless/hackrf-tools/Manifest +++ b/net-wireless/hackrf-tools/Manifest @@ -1,2 +1 @@ -DIST hackrf-2014.08.1.tar.xz 14376904 SHA256 624c46163161896b8347a73e9edeb1188433f032df7cd00eda9a242c2a5bc98a SHA512 2bb2e9398479f635fc4cb73875d9728c689f5d29bfbdcaae661d98ecafe51d38ac8768dd4f38b87766195d9ed08757e76d790030edf6f6f572d547146287c073 WHIRLPOOL c33430279d0757e104f09ecafce2df859f33f8de9139dd6491a11d86ed3e241ba3ef298d1d0994113e695c46ab211daf573262815a8a1fc5349fd44642da3910 DIST hackrf-2015.07.2.tar.xz 14415212 SHA256 5e3d9c36928b88cdbc0d66ee54e24e8682972dba478abfca0e31069515b870b6 SHA512 a4f7b7800ece9b260d5c8c374f5544aa55cd2e97e10c6a0b33cf476e2ad4811321ffb1308d9dfb2168b2624cd3af616d1c314ad86bcd6f4c3fd0897319fa2cbd WHIRLPOOL 8dfee4fb55be913f44d8ab905fc7c6b1fd703e16b01aa41191e97ab726a3b04d6a78670ae47c2d3bada64e38d42cabcf7f39b646fba55b436cbcab312be1f198 diff --git a/net-wireless/hackrf-tools/hackrf-tools-2014.08.1.ebuild b/net-wireless/hackrf-tools/hackrf-tools-2014.08.1.ebuild deleted file mode 100644 index 22fb6f01e05c..000000000000 --- a/net-wireless/hackrf-tools/hackrf-tools-2014.08.1.ebuild +++ /dev/null @@ -1,43 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit cmake-utils - -DESCRIPTION="library for communicating with HackRF SDR platform" -HOMEPAGE="http://greatscottgadgets.com/hackrf/" - -if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="https://github.com/mossmann/hackrf.git" - inherit git-2 - KEYWORDS="" - EGIT_SOURCEDIR="${WORKDIR}/hackrf" - S="${WORKDIR}/hackrf/host/hackrf-tools" -else - S="${WORKDIR}/hackrf-${PV}/host/hackrf-tools" - SRC_URI="mirror://sourceforge/hackrf/hackrf-${PV}.tar.xz" - KEYWORDS="~amd64 ~arm ~ppc ~x86" -fi - -LICENSE="BSD" -SLOT="0" -IUSE="" - -DEPEND="=net-libs/libhackrf-${PV}:=" -RDEPEND="${DEPEND}" - -src_install() { - cmake-utils_src_install - if [[ ${PV} != "9999" ]] ; then - insinto /usr/share/hackrf - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_jawbreaker_usb_rom_to_ram.bin" hackrf_jawbreaker_usb_rom_to_ram-${PV}.bin - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_jawbreaker_usb_ram.dfu" hackrf_jawbreaker_usb_ram-${PV}.dfu - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_one_usb_rom_to_ram.bin" hackrf_one_usb_rom_to_ram-${PV}.bin - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_one_usb_ram.dfu" hackrf_one_usb_ram-${PV}.dfu - newins "${WORKDIR}/hackrf-${PV}/firmware/cpld/sgpio_if/default.xsvf" hackrf_cpld_default-${PV}.xsvf - else - ewarn "The compiled firmware files are only available in the versioned releases, you are on your own for this." - fi -} diff --git a/net-wireless/hackrf-tools/hackrf-tools-2015.07.2-r1.ebuild b/net-wireless/hackrf-tools/hackrf-tools-2015.07.2-r1.ebuild index a1fd7f6b564b..f8992072b8e7 100644 --- a/net-wireless/hackrf-tools/hackrf-tools-2015.07.2-r1.ebuild +++ b/net-wireless/hackrf-tools/hackrf-tools-2015.07.2-r1.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit cmake-utils -DESCRIPTION="library for communicating with HackRF SDR platform" +DESCRIPTION="tools for communicating with HackRF SDR platform" HOMEPAGE="http://greatscottgadgets.com/hackrf/" if [[ ${PV} == "9999" ]] ; then diff --git a/net-wireless/hackrf-tools/hackrf-tools-2015.07.2.ebuild b/net-wireless/hackrf-tools/hackrf-tools-2015.07.2.ebuild deleted file mode 100644 index cd9e614efb7f..000000000000 --- a/net-wireless/hackrf-tools/hackrf-tools-2015.07.2.ebuild +++ /dev/null @@ -1,43 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit cmake-utils - -DESCRIPTION="library for communicating with HackRF SDR platform" -HOMEPAGE="http://greatscottgadgets.com/hackrf/" - -if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="https://github.com/mossmann/hackrf.git" - inherit git-2 - KEYWORDS="" - EGIT_SOURCEDIR="${WORKDIR}/hackrf" - S="${WORKDIR}/hackrf/host/hackrf-tools" -else - S="${WORKDIR}/hackrf-${PV}/host/hackrf-tools" - SRC_URI="https://github.com/mossmann/hackrf/releases/download/v${PV}/hackrf-${PV}.tar.xz" - KEYWORDS="~amd64 ~arm ~ppc ~x86" -fi - -LICENSE="BSD" -SLOT="0" -IUSE="" - -DEPEND="=net-libs/libhackrf-${PV}:=" -RDEPEND="${DEPEND}" - -src_install() { - cmake-utils_src_install - if [[ ${PV} != "9999" ]] ; then - insinto /usr/share/hackrf - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_jawbreaker_usb_rom_to_ram.bin" hackrf_jawbreaker_usb_rom_to_ram-${PV}.bin - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_jawbreaker_usb_ram.dfu" hackrf_jawbreaker_usb_ram-${PV}.dfu - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_one_usb_rom_to_ram.bin" hackrf_one_usb_rom_to_ram-${PV}.bin - newins "${WORKDIR}/hackrf-${PV}/firmware-bin/hackrf_one_usb_ram.dfu" hackrf_one_usb_ram-${PV}.dfu - newins "${WORKDIR}/hackrf-${PV}/firmware/cpld/sgpio_if/default.xsvf" hackrf_cpld_default-${PV}.xsvf - else - ewarn "The compiled firmware files are only available in the versioned releases, you are on your own for this." - fi -} diff --git a/net-wireless/hackrf-tools/hackrf-tools-9999.ebuild b/net-wireless/hackrf-tools/hackrf-tools-9999.ebuild index a1fd7f6b564b..f8992072b8e7 100644 --- a/net-wireless/hackrf-tools/hackrf-tools-9999.ebuild +++ b/net-wireless/hackrf-tools/hackrf-tools-9999.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit cmake-utils -DESCRIPTION="library for communicating with HackRF SDR platform" +DESCRIPTION="tools for communicating with HackRF SDR platform" HOMEPAGE="http://greatscottgadgets.com/hackrf/" if [[ ${PV} == "9999" ]] ; then diff --git a/profiles/use.local.desc b/profiles/use.local.desc index 1529ba019b62..95eaced704a9 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -4317,6 +4317,7 @@ media-sound/pulseaudio:system-wide - Allow preparation and installation of the s media-sound/pulseaudio:systemd - Build with sys-apps/systemd support to replace standalone ConsoleKit. media-sound/pulseaudio:webrtc-aec - Uses the webrtc.org AudioProcessing library for enhancing VoIP calls greatly in applications that support it by performing acoustic echo cancellation, analog gain control, noise suppression and other processing. media-sound/pulseaudio:xen - Builds a special paravirtualized module for running in a Xen guest. +media-sound/qmidiarp:lv2 - Enables Ladspa V2 plugins. media-sound/qmmp:bs2b - Enable Bauer stereophonic-to-binaural headphone filter media-sound/qmmp:cover - Enable album cover support media-sound/qmmp:crossfade - Enable crossfade effect when switching tracks @@ -6941,6 +6942,7 @@ sys-apps/kmod:lzma - Enable support for XZ compressed modules sys-apps/kmod:tools - Install module loading/unloading tools. sys-apps/kmod:zlib - Enable support for gzipped modules sys-apps/lm_sensors:sensord - Enable sensord - a daemon that can be used to periodically log sensor readings from hardware health-monitoring chips +sys-apps/man-db:manpager - Enable manpager wrapper for colorizing output sys-apps/memtest86:serial - Compile with serial console support sys-apps/memtest86+:floppy - Install a script to create floppy disks containing memtest86+ binaries. sys-apps/memtest86+:serial - Compile with serial console support @@ -7280,6 +7282,7 @@ sys-devel/sparse:gtk - Build the test-inspect utility (requires x11-libs/gtk+ ve sys-devel/sparse:llvm - Build the sparse-llvm utility sys-devel/sparse:xml - Build the c2xml utility (requires dev-libs/libxml2). sys-firmware/ipxe:iso - Build a bootable ISO for using PXE +sys-firmware/ipxe:lkrn - Build a linux kernel bootable file for using with grub/etc... sys-firmware/ipxe:qemu - Build the required PXE ROM images for app-emulation/qemu and app-emulation/qemu-kvm sys-firmware/ipxe:undi - Build a Universal Network Device Interface driver chainloading your existing PXE NIC into iPXE sys-firmware/ipxe:usb - Build a bootable USB image for using PXE diff --git a/sci-libs/rtabmap/Manifest b/sci-libs/rtabmap/Manifest index 7ce03fd0147a..62bd318fc18b 100644 --- a/sci-libs/rtabmap/Manifest +++ b/sci-libs/rtabmap/Manifest @@ -1,3 +1,4 @@ +DIST rtabmap-0.10.5.tar.gz 16975400 SHA256 2c783d7a3c872b084bde18466863fda6d8c8247ff279dbee40f1d3da69b1667a SHA512 a144387d6cbe4ad9b656216c269505768a60408ae9486b41d85c8ed0f8a1212b8f598d392c147d042f8b3ade57974b2b8ae6e5ec8c47e6a18f11d53ce8a086e9 WHIRLPOOL 76faf97da79a5c7693b6ca41422c92d5bb47b6c1cc6ccec6658df2721ad1219ba41be3a6c15bf3c9f9d7c7b9e384141d04c1c996fe604edab2b3e03506c7f8c5 DIST rtabmap-0.8.2.tar.gz 16314234 SHA256 058006a00e550187ca382308985723573735e64bc7bb833357a47929949ef6b0 SHA512 fc2f3152c9651fc847881d773b788d0845a0c842ee3dd8508f395de0954072a0aeb0d37bf55389e29bcc4d14027845218dbda7ef346f2161669be6570eb785f5 WHIRLPOOL 5ac7b2b30742ff360d7755c016735f59542fe828c80689686a449f3ab4d2e40ad568ae9a0ad8d148cfd221e43da463e0409238b5a94ce600970a9d0162f97368 DIST rtabmap-0.8.3.tar.gz 16331307 SHA256 cc19a57fc50f5bccd25dda2383993f04164074348f6a75b1f83b8ae152b88ff8 SHA512 a326d3704bc4f1eeb1cc102919192b2999c49b1a5460ccb9c39721829a80e7889a4549b203f5aafeacdbe482e114de275508e3b22cb0a466cfa831e736766a30 WHIRLPOOL 7a338f58c0731b3ae9e2793432a720099cd84634b2115fa8d97b31066afa2fc8ec348a6c9e25fba691f6051d52ab1af62dddbac00dffc27c99a9658b52154011 DIST rtabmap-0.9.0.tar.gz 16871134 SHA256 d64afbf4075e249665a0d19259f40c587c8cebb11b70d60ad8c48b6822066ba1 SHA512 86002dbdbca917901b0a17c1eca948d012c5bd4b29bf334b093478b740a07b3bce6699340df41f64e477be19dad3be757bca6dba962939fba1ecb3c8462f9891 WHIRLPOOL 06d1201a4d7339df4941b45ce6785781659da96e8b2ab9f281bd13a23fa4f68b0f5e70b23e6479300cc128044e44159f8b9c73ac14cd631c704e9a66ad496a1e diff --git a/sci-libs/rtabmap/rtabmap-0.10.5.ebuild b/sci-libs/rtabmap/rtabmap-0.10.5.ebuild new file mode 100644 index 000000000000..8fdd4089e4cf --- /dev/null +++ b/sci-libs/rtabmap/rtabmap-0.10.5.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +SCM="" +if [ "${PV#9999}" != "${PV}" ] ; then + SCM="git-r3" + EGIT_REPO_URI="https://github.com/introlab/rtabmap" +fi + +inherit ${SCM} cmake-utils multilib + +if [ "${PV#9999}" != "${PV}" ] ; then + KEYWORDS="" + SRC_URI="" +else + KEYWORDS="~amd64" + SRC_URI="https://github.com/introlab/rtabmap/archive/${PV}.tar.gz -> ${P}.tar.gz" +fi + +DESCRIPTION="Real-Time Appearance-Based Mapping (RGB-D Graph SLAM)" +HOMEPAGE="http://introlab.github.io/rtabmap/" +LICENSE="BSD" +SLOT="0" +IUSE="ieee1394 openni2 qt4 qt5" + +RDEPEND=" + media-libs/opencv:= + sci-libs/pcl[openni,vtk] + sci-libs/vtk + sys-libs/zlib + ieee1394? ( media-libs/libdc1394 ) + openni2? ( dev-libs/OpenNI2 ) + !qt5? ( + qt4? ( + dev-qt/qtgui:4 + dev-qt/qtsvg:4 + dev-qt/qtcore:4 + media-libs/opencv[-qt5(-)] + ) + ) + qt5? ( + dev-qt/qtwidgets:5 + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtsvg:5 + media-libs/opencv[qt5(-)] + ) +" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +src_configure() { + local mycmakeargs=( + "-DWITH_QT=$(usex qt4 ON "$(usex qt5 ON OFF)")" + "-DRTABMAP_QT_VERSION=$(usex qt5 5 4)" + "-DWITH_DC1394=$(usex ieee1394 ON OFF)" + "-DWITH_OPENNI2=$(usex openni2 ON OFF)" + ) + cmake-utils_src_configure +} diff --git a/sci-libs/rtabmap/rtabmap-9999.ebuild b/sci-libs/rtabmap/rtabmap-9999.ebuild index c3183be626f3..8fdd4089e4cf 100644 --- a/sci-libs/rtabmap/rtabmap-9999.ebuild +++ b/sci-libs/rtabmap/rtabmap-9999.ebuild @@ -28,7 +28,7 @@ IUSE="ieee1394 openni2 qt4 qt5" RDEPEND=" media-libs/opencv:= - sci-libs/pcl[openni] + sci-libs/pcl[openni,vtk] sci-libs/vtk sys-libs/zlib ieee1394? ( media-libs/libdc1394 ) @@ -38,6 +38,7 @@ RDEPEND=" dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtcore:4 + media-libs/opencv[-qt5(-)] ) ) qt5? ( @@ -45,16 +46,18 @@ RDEPEND=" dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 + media-libs/opencv[qt5(-)] ) " DEPEND="${RDEPEND} virtual/pkgconfig" src_configure() { - local mycmakeargs=() - use ieee1394 || mycmakeargs+=( "-DCMAKE_DISABLE_FIND_PACKAGE_DC1394=TRUE" ) - use openni2 || mycmakeargs+=( "-DCMAKE_DISABLE_FIND_PACKAGE_OpenNI2=TRUE" ) - use qt4 || mycmakeargs+=( "-DCMAKE_DISABLE_FIND_PACKAGE_Qt4=TRUE" ) - use qt5 && mycmakeargs+=( "-DRTABMAP_QT_VERSION=5" ) + local mycmakeargs=( + "-DWITH_QT=$(usex qt4 ON "$(usex qt5 ON OFF)")" + "-DRTABMAP_QT_VERSION=$(usex qt5 5 4)" + "-DWITH_DC1394=$(usex ieee1394 ON OFF)" + "-DWITH_OPENNI2=$(usex openni2 ON OFF)" + ) cmake-utils_src_configure } diff --git a/sci-mathematics/rstudio/files/rstudio-0.99.473-qtsingleapplication.patch b/sci-mathematics/rstudio/files/rstudio-0.99.473-qtsingleapplication.patch new file mode 100644 index 000000000000..bf66bd236788 --- /dev/null +++ b/sci-mathematics/rstudio/files/rstudio-0.99.473-qtsingleapplication.patch @@ -0,0 +1,60 @@ +--- rstudio-0.99.473-orig/src/cpp/desktop/CMakeLists.txt 2015-08-12 09:58:43.000000000 +1000 ++++ rstudio-0.99.473/src/cpp/desktop/CMakeLists.txt 2015-08-30 23:16:11.396175587 +1000 +@@ -93,7 +93,12 @@ + find_package(Qt5DBus REQUIRED) + endif() + +- ++find_path(QTSINGLEAPPLIB_INCLUDE_DIR NAMES QtSingleApplication ++ PATH_SUFFIXES QtSolutions ++ PATHS ++ /usr/include/qt5) ++find_library(QTSINGLEAPPLIB Qt5Solutions_SingleApplication-2.6 ++ libQt5Solutions_SingleApplication-2.6) + + # disable clang warnings for qt sources + if(APPLE) +@@ -113,7 +118,6 @@ + + set(MOC_DESKTOP_HEADER_FILES ${DESKTOP_HEADER_FILES}) + list(REMOVE_ITEM MOC_DESKTOP_HEADER_FILES +- ${CMAKE_CURRENT_SOURCE_DIR}/3rdparty/qtsingleapplication/qtlockedfile.h + ${CMAKE_CURRENT_SOURCE_DIR}/DesktopDetectRHome.hpp + ${CMAKE_CURRENT_SOURCE_DIR}/DesktopOptions.hpp + ${CMAKE_CURRENT_SOURCE_DIR}/DesktopRVersion.hpp +@@ -175,8 +179,6 @@ + DesktopSubMenu.cpp + DesktopSynctex.cpp + DesktopNetworkAccessManager.cpp +- 3rdparty/qtsingleapplication/qtsingleapplication.cpp +- 3rdparty/qtsingleapplication/qtlocalpeer.cpp + ) + + if(WIN32) +@@ -219,6 +221,7 @@ + ${CORE_SOURCE_DIR}/include + ${CMAKE_CURRENT_SOURCE_DIR} + ${CMAKE_CURRENT_BINARY_DIR} ++ ${QTSINGLEAPPLIB_INCLUDE_DIR} + ${TESTS_INCLUDE_DIR} + ) + +@@ -332,6 +335,7 @@ + + # set link dependencies + target_link_libraries(rstudio ++ ${QTSINGLEAPPLIB} + ${QT_LIBRARIES} + rstudio-core + ${LINK_FLAGS} +--- rstudio-0.99.473-orig/src/cpp/desktop/DesktopPosixApplication.hpp 2015-08-12 09:58:43.000000000 +1000 ++++ rstudio-0.99.473/src/cpp/desktop/DesktopPosixApplication.hpp 2015-08-30 21:41:21.616934106 +1000 +@@ -16,7 +16,7 @@ + #ifndef DESKTOP_POSIX_APPLICATION_HPP + #define DESKTOP_POSIX_APPLICATION_HPP + +-#include "3rdparty/qtsingleapplication/QtSingleApplication" ++#include + + namespace rstudio { + namespace desktop { diff --git a/sci-mathematics/rstudio/rstudio-0.99.473-r1.ebuild b/sci-mathematics/rstudio/rstudio-0.99.473-r1.ebuild new file mode 100644 index 000000000000..b247a88618c5 --- /dev/null +++ b/sci-mathematics/rstudio/rstudio-0.99.473-r1.ebuild @@ -0,0 +1,225 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit eutils user cmake-utils gnome2-utils pam versionator fdo-mime java-pkg-2 pax-utils + +# TODO +# * package gin and gwt +# * use dict from tree, linguas +# * do src_test (use junit from tree?) + +# update from scripts in dependencies/common +GWT_VER=2.7.0 +GIN_VER=1.5 +SELENIUM_VER=2.37.0 +CHROMEDRIVER_VER=2.7 +PANDOC_VER=1.13.1 +PACKRAT_VER=0.98.1000 +RMARKDOWN_VER=0.98.1000 +SHINYAPPS_VER=0.98.1000 +RSCONNECT_VER=0.4.1.4_fcac892a69817febd7b655b189bf57193260cda0 + +DESCRIPTION="IDE for the R language" +HOMEPAGE="http://www.rstudio.org + https://github.com/rstudio/rstudio/" +SRC_URI="https://github.com/rstudio/rstudio/archive/v${PV}.tar.gz -> ${P}.tar.gz + https://s3.amazonaws.com/rstudio-buildtools/gin-${GIN_VER}.zip + https://s3.amazonaws.com/rstudio-buildtools/gwt-${GWT_VER}.zip + https://s3.amazonaws.com/rstudio-buildtools/selenium-java-${SELENIUM_VER}.zip + https://s3.amazonaws.com/rstudio-buildtools/selenium-server-standalone-${SELENIUM_VER}.jar + https://s3.amazonaws.com/rstudio-buildtools/chromedriver-linux + https://s3.amazonaws.com/rstudio-dictionaries/core-dictionaries.zip + https://dev.gentoo.org/~gienah/distfiles/packrat-${PACKRAT_VER}.tar.gz + https://dev.gentoo.org/~gienah/distfiles/rmarkdown-${RMARKDOWN_VER}.tar.gz + https://dev.gentoo.org/~gienah/distfiles/shinyapps-${SHINYAPPS_VER}.tar.gz + https://dev.gentoo.org/~gienah/distfiles/rsconnect_${RSCONNECT_VER}.tar.gz +" + +LICENSE="AGPL-3" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="dedicated server" + +QT_VER=5.4 +QT_SLOT=5 +RDEPEND=" + app-text/pandoc + dev-haskell/pandoc-citeproc + >=dev-lang/R-2.11.1 + >=dev-libs/boost-1.50:= + >=dev-libs/mathjax-2.3 + dev-libs/openssl:0 + sys-apps/util-linux + >=sys-devel/clang-3.5.0 + sys-libs/zlib + || ( =virtual/jre-1.7*:= =virtual/jre-1.8*:= ) + x11-libs/pango + !dedicated? ( + >=dev-qt/qtcore-${QT_VER}:${QT_SLOT} + >=dev-qt/qtdeclarative-${QT_VER}:${QT_SLOT} + >=dev-qt/qtdbus-${QT_VER}:${QT_SLOT} + >=dev-qt/qtgui-${QT_VER}:${QT_SLOT} + >=dev-qt/qtnetwork-${QT_VER}:${QT_SLOT} + >=dev-qt/qtopengl-${QT_VER}:${QT_SLOT} + >=dev-qt/qtpositioning-${QT_VER}:${QT_SLOT} + >=dev-qt/qtprintsupport-${QT_VER}:${QT_SLOT} + >=dev-qt/qtsingleapplication-2.6.1_p20150629[qt5] + >=dev-qt/qtsensors-${QT_VER}:${QT_SLOT} + >=dev-qt/qtsql-${QT_VER}:${QT_SLOT} + >=dev-qt/qtsvg-${QT_VER}:${QT_SLOT} + >=dev-qt/qtwebkit-${QT_VER}:${QT_SLOT} + >=dev-qt/qtwidgets-${QT_VER}:${QT_SLOT} + >=dev-qt/qtxml-${QT_VER}:${QT_SLOT} + >=dev-qt/qtxmlpatterns-${QT_VER}:${QT_SLOT} + server? ( virtual/pam ) + ) + dedicated? ( virtual/pam )" +DEPEND="${RDEPEND} + app-arch/unzip + dev-java/ant-core + || ( =virtual/jdk-1.7*:= =virtual/jdk-1.8*:= ) + virtual/pkgconfig" +# test? ( dev-java/junit:4 ) + +src_unpack() { + unpack ${P}.tar.gz gwt-${GWT_VER}.zip + cd "${S}" || die + mkdir -p src/gwt/lib/{gin,gwt} \ + dependencies/common/dictionaries \ + src/gwt/lib/selenium/${SELENIUM_VER} \ + src/gwt/lib/selenium/chromedriver/${CHROMEDRIVER_VER} || die + mv ../gwt-${GWT_VER} src/gwt/lib/gwt/${GWT_VER} || die + unzip -qd src/gwt/lib/gin/${GIN_VER} \ + "${DISTDIR}"/gin-${GIN_VER}.zip || die + unzip -qd dependencies/common/dictionaries \ + "${DISTDIR}"/core-dictionaries.zip || die + unzip -qd src/gwt/lib/selenium/${SELENIUM_VER} \ + "${DISTDIR}"/selenium-java-${SELENIUM_VER}.zip || die + cp "${DISTDIR}"/selenium-server-standalone-${SELENIUM_VER}.jar \ + src/gwt/lib/selenium/${SELENIUM_VER}/ || die + cp "${DISTDIR}"/chromedriver-linux \ + src/gwt/lib/selenium/chromedriver/${CHROMEDRIVER_VER}/ || die + cd dependencies/common || die + unpack packrat-${PACKRAT_VER}.tar.gz + unpack rmarkdown-${RMARKDOWN_VER}.tar.gz + unpack shinyapps-${SHINYAPPS_VER}.tar.gz + unpack rsconnect_${RSCONNECT_VER}.tar.gz + cp "${DISTDIR}"/rmarkdown-${RMARKDOWN_VER}.tar.gz \ + . || die + cp "${DISTDIR}"/packrat-${PACKRAT_VER}.tar.gz \ + . || die + cp "${DISTDIR}"/shinyapps-${SHINYAPPS_VER}.tar.gz \ + . || die + cp "${DISTDIR}"/rsconnect_${RSCONNECT_VER}.tar.gz \ + . || die +} + +src_prepare() { + java-pkg-2_src_prepare + + find . -name .gitignore -delete || die + + epatch "${FILESDIR}"/${PN}-0.98.490-prefs.patch \ + "${FILESDIR}"/${PN}-0.99.473-paths.patch \ + "${FILESDIR}"/${PN}-0.99.473-clang-pandoc.patch \ + "${FILESDIR}"/${PN}-0.98.490-linker_flags.patch \ + "${FILESDIR}"/${PN}-0.98.1091-boost-1.57.patch \ + "${FILESDIR}"/${PN}-0.99.473-qtsingleapplication.patch + + # Adding -DDISTRO_SHARE=... to append-flags breaks cmake so using + # this sed hack for now. ~RMH + sed -i \ + -e "s|DISTRO_SHARE|\"share/${PN}\"|g" \ + src/cpp/server/ServerOptions.cpp \ + src/cpp/session/SessionOptions.cpp || die + + # use mathjax from system + ln -sf "${EPREFIX}"/usr/share/mathjax dependencies/common/mathjax-23 || die + + # make sure icons and mime stuff are with prefix + sed -i \ + -e "s:/usr:${EPREFIX}/usr:g" \ + CMakeGlobals.txt src/cpp/desktop/CMakeLists.txt || die + + # On Gentoo the rstudio-server configuration file is /etc/conf.d/rstudio-server.conf + sed -e "s@/etc/rstudio/rserver.conf@${EROOT}etc/conf.d/rstudio-server.conf@" \ + -i src/cpp/server/ServerOptions.cpp \ + || die + + # Set the rsession.conf file location for Gentoo prefix + sed -e "s@/etc/rstudio/rsession.conf@${EROOT}etc/rstudio/rsession.conf@" \ + -i src/cpp/session/SessionOptions.cpp \ + || die + + # dev-qt/qtsingleapplication-2.6.1_p20150629 does not provide a cmake module. + # It provides a library that has its version number appended to the end, + # which is difficult to handle in cmake, as find_library does not support + # searching for wildcard library names. So I find the library name from the + # qmake spec, and then sed this into the patched src/cpp/desktop/CMakeLists.txt. + rm -rf "${S}"/src/cpp/desktop/3rdparty || die + local s=$(grep '\-lQt$${QT_MAJOR_VERSION}Solutions_SingleApplication' \ + "${EROOT}"/usr/lib64/qt5/mkspecs/features/qtsingleapplication.prf \ + | sed -e 's@\$\${QT_MAJOR_VERSION}@5@' \ + -e 's@LIBS \*= -l@@') + sed -e "s@Qt5Solutions_SingleApplication-2.6@${s}@g" \ + -i "${S}"/src/cpp/desktop/CMakeLists.txt \ + || die +} + +src_configure() { + export RSTUDIO_VERSION_MAJOR=$(get_version_component_range 1) + export RSTUDIO_VERSION_MINOR=$(get_version_component_range 2) + export RSTUDIO_VERSION_PATCH=$(get_version_component_range 3) + + local mycmakeargs=( + -DDISTRO_SHARE=share/${PN} + $(cmake-utils_use !dedicated RSTUDIO_INSTALL_FREEDESKTOP) + -DRSTUDIO_TARGET=$(usex dedicated "Server" "$(usex server "Development" "Desktop")") + -DQT_QMAKE_EXECUTABLE="${EROOT}"usr/lib64/qt5/bin/qmake + ) + + cmake-utils_src_configure +} + +src_compile() { + cmake-utils_src_compile +} + +src_install() { + cmake-utils_src_install + pax-mark m "${ED}usr/bin/rstudio" + doconfd "${FILESDIR}"/rstudio-server.conf + dodir /etc/rstudio + insinto /etc/rstudio + doins "${FILESDIR}"/rsession.conf + dosym /etc/conf.d/rstudio-server.conf /etc/rstudio/rserver.conf + if use dedicated || use server; then + dopamd src/cpp/server/extras/pam/rstudio + newinitd "${FILESDIR}"/rstudio-server.initd rstudio-server + fi +} + +pkg_preinst() { + use dedicated || gnome2_icon_savelist + java-pkg-2_pkg_preinst +} + +pkg_postinst() { + use dedicated || { fdo-mime_desktop_database_update + fdo-mime_mime_database_update + gnome2_icon_cache_update ;} + + if use dedicated || use server; then + enewgroup rstudio-server + enewuser rstudio-server -1 -1 -1 rstudio-server + fi +} + +pkg_postrm() { + use dedicated || { fdo-mime_desktop_database_update + fdo-mime_mime_database_update + gnome2_icon_cache_update ;} +} diff --git a/sys-apps/man-db/man-db-2.7.2-r1.ebuild b/sys-apps/man-db/man-db-2.7.2-r1.ebuild new file mode 100644 index 000000000000..bf66d3865377 --- /dev/null +++ b/sys-apps/man-db/man-db-2.7.2-r1.ebuild @@ -0,0 +1,95 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="4" + +inherit eutils user versionator + +DESCRIPTION="a man replacement that utilizes berkdb instead of flat files" +HOMEPAGE="http://www.nongnu.org/man-db/" +SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux" +IUSE="berkdb +gdbm +manpager nls selinux static-libs zlib" + +CDEPEND=">=dev-libs/libpipeline-1.4.0 + berkdb? ( sys-libs/db ) + gdbm? ( sys-libs/gdbm ) + !berkdb? ( !gdbm? ( sys-libs/gdbm ) ) + sys-apps/groff + zlib? ( sys-libs/zlib ) + !sys-apps/man" +DEPEND="${CDEPEND} + app-arch/xz-utils + virtual/pkgconfig + nls? ( + >=app-text/po4a-0.45 + sys-devel/gettext + )" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-mandb ) +" +PDEPEND="manpager? ( app-text/manpager )" + +pkg_setup() { + # Create user now as Makefile in src_install does setuid/chown + enewgroup man 15 + enewuser man 13 -1 /usr/share/man man + + if (use gdbm && use berkdb) || (use !gdbm && use !berkdb) ; then #496150 + ewarn "Defaulting to USE=gdbm due to ambiguous berkdb/gdbm USE flag settings" + fi +} + +src_configure() { + export ac_cv_lib_z_gzopen=$(usex zlib) + econf \ + --docdir='$(datarootdir)'/doc/${PF} \ + --with-systemdtmpfilesdir="${EPREFIX}"/usr/lib/tmpfiles.d \ + --enable-setuid \ + --with-sections="1 1p 8 2 3 3p 4 5 6 7 9 0p tcl n l p o 1x 2x 3x 4x 5x 6x 7x 8x" \ + $(use_enable nls) \ + $(use_enable static-libs static) \ + --with-db=$(usex gdbm gdbm $(usex berkdb db gdbm)) + + # Disable color output from groff so that the manpager can add it. #184604 + sed -i \ + -e '/^#DEFINE.*\<[nt]roff\>/{s:^#::;s:$: -c:}' \ + src/man_db.conf || die +} + +src_install() { + default + dodoc docs/{HACKING,TODO} + prune_libtool_files + + exeinto /etc/cron.daily + newexe "${FILESDIR}"/man-db.cron man-db #289884 + + keepdir /var/cache/man + fowners man:0 /var/cache/man + fperms 2755 /var/cache/man +} + +pkg_preinst() { + if [[ -f ${EROOT}var/cache/man/whatis ]] ; then + einfo "Cleaning ${EROOT}var/cache/man from sys-apps/man" + find "${EROOT}"var/cache/man -type f '!' '(' -name index.bt -o -name index.db ')' -delete + fi + if [[ ! -g ${EROOT}var/cache/man ]] ; then + einfo "Resetting permissions on ${EROOT}var/cache/man" #447944 + mkdir -p "${EROOT}var/cache/man" + chown -R man:0 "${EROOT}"var/cache/man + find "${EROOT}"var/cache/man -type d '!' -perm /g=s -exec chmod 2755 {} + + fi +} + +pkg_postinst() { + if [[ $(get_version_component_range 2 ${REPLACING_VERSIONS}) -lt 7 ]] ; then + einfo "Rebuilding man-db from scratch with new database format!" + mandb --quiet --create + fi +} diff --git a/sys-apps/man-db/man-db-2.7.2.ebuild b/sys-apps/man-db/man-db-2.7.2.ebuild index 30b5a8bd6873..1ab87d3ea2bb 100644 --- a/sys-apps/man-db/man-db-2.7.2.ebuild +++ b/sys-apps/man-db/man-db-2.7.2.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux" +KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~arm-linux ~x86-linux" IUSE="berkdb +gdbm nls selinux static-libs zlib" CDEPEND=">=dev-libs/libpipeline-1.4.0 diff --git a/sys-apps/man-db/metadata.xml b/sys-apps/man-db/metadata.xml index 96a2d586367d..7f3c55c91273 100644 --- a/sys-apps/man-db/metadata.xml +++ b/sys-apps/man-db/metadata.xml @@ -2,4 +2,7 @@ base-system + + Enable manpager wrapper for colorizing output + diff --git a/sys-apps/most/most-5.0.0a-r1.ebuild b/sys-apps/most/most-5.0.0a-r1.ebuild index d6cfd9955f5c..fcf6ffc56a83 100644 --- a/sys-apps/most/most-5.0.0a-r1.ebuild +++ b/sys-apps/most/most-5.0.0a-r1.ebuild @@ -12,7 +12,7 @@ SRC_URI="ftp://space.mit.edu/pub/davis/${PN}/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm ~mips ppc sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm ~mips ~ppc64 ppc sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="" RDEPEND=">=sys-libs/slang-2.1.3" diff --git a/sys-auth/skey/skey-1.1.5-r9.ebuild b/sys-auth/skey/skey-1.1.5-r9.ebuild index ce07bb01e416..803d2e324da6 100644 --- a/sys-auth/skey/skey-1.1.5-r9.ebuild +++ b/sys-auth/skey/skey-1.1.5-r9.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://gentoo/${P}.tar.bz2 LICENSE="BSD MIT RSA BEER-WARE" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" IUSE="static-libs" DEPEND="dev-lang/perl diff --git a/sys-devel/gcc/Manifest b/sys-devel/gcc/Manifest index 8aef52b42462..321688d7c164 100644 --- a/sys-devel/gcc/Manifest +++ b/sys-devel/gcc/Manifest @@ -57,8 +57,8 @@ DIST gcc-4.8.4-patches-1.8.tar.bz2 26849 SHA256 876b64f3bdc2c91cf0a32aa0f986433f DIST gcc-4.8.4-piepatches-v0.6.1.tar.bz2 14110 SHA256 558bd1babcd687979ef6269b8e4774a3a06b860bda44e0a8aafaaa55423574b4 SHA512 464c7c482a244f6e3d07beb0bbe6d007bb95502d76d08dbb9daca92bcdb4560571f85eb10a73f542a03d1c7ba90fd1e50cfb8220f933ef559ff6f7867bc8bbdc WHIRLPOOL cc3ab1819905a32dd5983d1fae5c6812343c1426ec3ef387c56eaf46c73c646e376ae6351a151bd5579393be5055a231cb94e29ab03051f729ad4c685e69b77f DIST gcc-4.8.4-uclibc-patches-1.0.tar.bz2 3004 SHA256 c7f9d3b7eba23a8042edad469a5e2a2a7ad613a7a6b6c658179409d7859edf41 SHA512 0e22e57731725f2d2a53c7137ee667a54ff92d30a7532660bc75220e2445452605e3e377b56b99bc3a62feb65d46b315f28aba3e075ffabd1e9d60e94e35b4af WHIRLPOOL 472cdbd2c7f77ce6505f6f5feb27d530edc5250d6e167ecd4a8ab1cd877abf4ae842f4785c55486bddb49e2e553c688c24a6d7e998cb211cde844b9867436c09 DIST gcc-4.8.4.tar.bz2 86220648 SHA256 4a80aa23798b8e9b5793494b8c976b39b8d9aa2e53cd5ed5534aff662a7f8695 SHA512 b4c84ebd754c026029d706ef52c4242df4dcadc6a22cc5669b3aa37ac9dc25bc9cd9651fda83fb24dd5d17b1710e6865a35bb6c5cd9b95d0971717453935ae8e WHIRLPOOL b8b44413da420d083d0edcb846ad1b619971c399638e629089ca3bc8b6008a41bd38d688199f1451171d32443c37ab749f44a3763c5150f2147f729d4bd45a4b -DIST gcc-4.8.5-patches-1.2.tar.bz2 24590 SHA256 9beadf157e7c29a76915a6693d2dd5f5446787f2ba1b4f3642d0f2ea9b4f226e SHA512 ae289fbf93295263471e6b374d39fe866c2a06b4b5c088a20e186d38a40d7c5e2f2b509a969d581864b2dcc5fb7d72b1e87a3b60acd34c024385f6deb4451d32 WHIRLPOOL a2b2958c352aa87d8a7e7c43546c90bad7b1a137c7fa0c42acdda8c167478ff984648671152f6e124b355f0f602089c6e1cd944f6f49463a2eef69c30230190a -DIST gcc-4.8.5-piepatches-v0.6.1.tar.bz2 14104 SHA256 e4933788ab3daf641204eb3d9b3e26a87506264384208255b6cc4e95f8457955 SHA512 6b9bc8d5f649b34e7966d078c4477a71f1a9d10cc18465b1f5a0c30e704ccb4c43958741f6338da523919510c6bd01ff08c2251c0f6d4d0cbb6b64f39655f412 WHIRLPOOL 6d50f1a9e2eb0f886ec9594b6aa6c3d4b095d1b9d775f24df5da9615a671e463c1265ffc2a1248f5f72afa386504a02b6e4c5610b210a7eb07cf747b29e00ab7 +DIST gcc-4.8.5-patches-1.3.tar.bz2 26025 SHA256 4a165e6a387421f581f49c742243bf013c9fb7c91f44514be7b38292178ebbb4 SHA512 8d190f81ca0d25281250dbf0a670fcf12334b0811a5bf664e6450942a2996d02b979c6e8f8760b287edad06df3d1f8e2fe5cb0c3dcf9677c3420457d841d9506 WHIRLPOOL d31b3f48e13e5a9292b704afc745cbea038e61eedc4dba0d659558b56feeafec118043f3430457f71dc938760d72860e4318b2238b3bee9fba069c740327b78a +DIST gcc-4.8.5-piepatches-v0.6.2.tar.bz2 14265 SHA256 3a823af1b4c590076b95790614d49448dc0ee6ff0ace221f2dacd9033b58eac7 SHA512 cd6af4047d4719dae9dbe86ce5342c7d8ddec38aad032486713b08e1b0cb711f5ca017e08d583137d51b8d4ef673366ba310e71bca7b49b82e9314781d6e9d99 WHIRLPOOL ca1d0a9cb9abdfddd95d433b2f0424fd7cc9d514cf4c91fb266af4c43e26e0b3084adfae0eb5c998dbee83551e916dba3cf438b338f7e4ac1a133f06018e398d DIST gcc-4.8.5-uclibc-patches-1.0.tar.bz2 2976 SHA256 3654cc2bb47173b9d40650374c465a0798faab53be5ee4446389af1acd610a27 SHA512 5469128eab06525915c75241797ad9ec4b63072ebfd5e110319bf810633cf3fbed39bbda4f6a0c74e537b248e7642780ecbe2086ad10be6e66b7dd289fa6534f WHIRLPOOL d5e11a7d83d11455d84deaa464b8cde0865c730cc140daa5d7b0e700a79f188c6efba88b1c5704b20ede2dca701fb88cf581bada2f4352fbd0e0a5571c436612 DIST gcc-4.8.5.tar.bz2 86165587 SHA256 22fb1e7e0f68a63cee631d85b20461d1ea6bda162f03096350e38c8d427ecf23 SHA512 47fdfeca0c0a624cdec9c4ae47137d056c918d5c386d4b96985bb3c8172aba377cb66cbcc30e80832fd244a7d98f562c20198056915c70cfef0977545073a8ea WHIRLPOOL 026253cd2f3706871dfe2525c0302b38b3f513f6a62666d0ba0ca2e62d6513f09ad5c1177f2a63ae3bad660fe60e7909b6930d26df2b367b9ec68e14552c6e11 DIST gcc-4.9.0-patches-1.0.tar.bz2 19806 SHA256 153098c2b577671ca81c58208b0482d000dc409686b3e57f9e9167415776d5fe SHA512 15d0a67a14994f177864f88474cffde3fcb4720817df51fb5787ebf5966714de72611225fe0614b9a7af2fe40292face1fb6e8446432b43a3e03907324047b1f WHIRLPOOL 56d436639c5ef7d779d6aaa85109e5e13f94a42ececd5f32472efac28bf47b848f746d467bb0702cef4cb4bd65bbfd1833e93256136f586127a3025f2a104abb @@ -74,15 +74,15 @@ DIST gcc-4.9.2-piepatches-v0.6.2.tar.bz2 14278 SHA256 f8876b172c2b4c5936b2cb18d3 DIST gcc-4.9.2-uclibc-patches-1.0.tar.bz2 2540 SHA256 3ca63cba5edb01367352fcd558890a838630deb4c30f82f4c7e8074ad75e57fc SHA512 69f6f80e23efee0b937fca0f2056e17b4fe643817d2394bbfd16cbb453d74c76a0bb8727815f689a795897d9cd5e06ecc74d3d9ad45175fe837ad008eee09706 WHIRLPOOL 3946513e83960fe891267e103e434cae0616cd45b5e7eaff5f4f671741c1445941cf80b7497231cf50f137941c01859dbbac0a95745fb7ae663a3ee512bd7162 DIST gcc-4.9.2.tar.bz2 89939747 SHA256 2020c98295856aa13fda0f2f3a4794490757fc24bcca918d52cc8b4917b972dd SHA512 e96cba06d572dbe7f382a2b00fd9297dcf9f9219d46a9ad0bd904dc36d5e7db3335e422640b79a27fed6fde91b0731732b94a0e2fbcd47344d6779f8ba1f4f9c WHIRLPOOL c4afdd0ec98e6f903044f1d3061fd96cf1e9bcbe2f90c388f5bc9ff8b2493b94367e84fdff7c2075ba37e2f950ecf2dba7c11786c653c2c7e86a5e8ff7d98e85 DIST gcc-4.9.3-patches-1.2.tar.bz2 23657 SHA256 1eb0b19e9f048ba30b897154aa51d4c84e5c65eeaa35faa2614af5219b06529b SHA512 05eeb60c7b8a99f3b283caea06a8e1a015c41756496b67ed912467cb437dcb9d3bcefc235e6e1dd79c6f7364f378af6a3ebf52b333610a25a6f85cb10c4394b6 WHIRLPOOL d457b4fe4257cc4ef57317187b979d0a97f5c55d8ba4ddd2133e37d1f63299bfe35c3e11ab4efecc5c4f0361789773e5035b216d7fbbe4cdf4bc0c41be0aa655 -DIST gcc-4.9.3-piepatches-v0.6.2.tar.bz2 14261 SHA256 c92de44a4c79ffdd59fc78ebfb5262cd26171808e34f6cb77646c314fe4bc82e SHA512 26f273877926353758f922447c282a8bf30d42c3f34d35c04feee175506a1e06fe18cbc63bbb3a3f744cfa9b449feec3223af251c12f8784565ff90364dc65f2 WHIRLPOOL a9c5d1fc389630c4f46b82b9bccb0049fd3eefe77d11e2cb6f4227050df809932b12fa2ce9b6451d08af084ef03c003d007c5963ad99c26990a3fdfd801c7dbf +DIST gcc-4.9.3-piepatches-v0.6.3.tar.bz2 14388 SHA256 268fd94cf905c9a9b95a259378c54a50763d1e13cc833cb0fc84ba33f0da78c4 SHA512 7e08934c729d06b578c420dcc845cb5fe274cb3f1f6eea8ba83a5031f0ba5f2c811e6b8fe5c2a72682030a71bf4134fd0e0d151452145899a7ae0318ebaf058a WHIRLPOOL 8f8d20c70061cd446d7c39d0f638c15ffaa64bc1cabc0f14c3f3632c76e432a3c4794cdb33799cacee754530876543902f53bca4465fca7d51c73f07eded9fe3 DIST gcc-4.9.3-uclibc-patches-1.0.tar.bz2 2515 SHA256 dd19904d4ab005ef142056228f326e75b3d4d79b8056189a505129b5940a575c SHA512 825092620a3c554ef06219fd1152c3677f1456315563b9e65282a73096e75600389e93298ed76cad41ce3eeecc6a7009ca722585b93c04095bd2d0a06c4404e6 WHIRLPOOL 0c184a5cc74f80a61f354ee85bc5a0f5b44d93bc9fa2e1892fbfe899958cfa5263b8b72cc4f905bc69bd1cc90cf870a6056c4003ec493b815646a72a0fe2e44e DIST gcc-4.9.3.tar.bz2 90006707 SHA256 2332b2a5a321b57508b9031354a8503af6fdfb868b8c1748d33028d100a8b67e SHA512 9ac57377a6975fc7adac704ec81355262b9f537def6955576753b87715470a20ee6a2a3144a79cc8fcba3443f7b44c7337d79d704b522d053f54f79aa6b442df WHIRLPOOL 085e4cc1825b031652cbe9e098671f761acfeca64c6cc9b8ad2a8961c13fcac9e02b4538b44dc38181a355266f2c55c99ce5a1bff3f2860b870285cf3f0e84a5 DIST gcc-5.1.0-patches-1.2.tar.bz2 23076 SHA256 151ac719599fd7b8bd9663e2f105fdd4a082411729c81fd38efb0f9724bf6b7d SHA512 eb509e25c0f4fe2d1b3d8dd191efbbd9336c899d1615d057bf68390ecbbf3e208e9ef8a89c0d225961fa9adff9577c6bfe84362b2b871fa59636a0c9d0799d44 WHIRLPOOL 1882b9b4de8ec49a38e0d3222fdae75a5c73c1e846e7fe88b2cea75a64359f6787881ee7126a338d604673a0c2214384600d2746f723017fe4c87d0421909582 -DIST gcc-5.1.0-piepatches-v0.6.3.tar.bz2 14363 SHA256 85841929655d9bfce92676acc681f29935b16b95ad260fa6726fadf6382fa81b SHA512 a3d5a7df114b17eba6d8de7cc1c20c67264a821a3032c04c80344ea74b18af7a8db000c353016ab9e0f795b4efd65dba39506ca28f11b5a8e3039984eca1fb8a WHIRLPOOL f72fd4260d2f85a4f95fe347b86e626f2df20aee7af26e6fce1a5437362cef3479af9938a240e97fd4ad821a143ebca55a9ba7579f95988c3dc5f68005f98a92 +DIST gcc-5.1.0-piepatches-v0.6.4.tar.bz2 14504 SHA256 9006fedb3b6c7eb92cd7eb7e65ac6d7d15b390086b75c53ef663cb647bc50689 SHA512 1b633bf017fb24047538e46a39ff85235849cc6f7394bb1798193f971746ab598a343ee997bbc2663dfa7860016fa1aff4e1a70e3f52465edf6a77b57327cfc0 WHIRLPOOL a2441860443a4a7436fe1a61d161a94d6037b92ac76ee558115020c91774b8bf126771cce45d946123c7a40f3eb8d4da13563f90f4564b78bcbbe42b64469084 DIST gcc-5.1.0-uclibc-patches-1.0.tar.bz2 2531 SHA256 1e8557d6b9952ff3e16d16b11b8e5dbae33bd37539d24d771436a7dc3a6e948f SHA512 e90aa58111368d5e6fbeb4818ecf5485ea4cefe5f3c4906c207c977b93e2b182f26987e955d03f988f59e5f056cdd71dde65f50ddb9909f8d1fac92383a3a6cf WHIRLPOOL bc04762db9b1324bd837c1e3fe440f787a7e38dae0e7eee099eefadda6a927f894246586608520a11fab138ffc825084b9d03e6e2065f8860accc2d3c803d778 DIST gcc-5.1.0.tar.bz2 94954411 SHA256 b7dafdf89cbb0e20333dbf5b5349319ae06e3d1a30bf3515b5488f7e89dca5ad SHA512 30f6a94d3adb25bc51fcaddf32a6c41429f569eeb9ed64330445b1296f99998fbfa03277b375be4f7b2b80f519910ef88e4149db7cd9031e2c61a49f501bde94 WHIRLPOOL c824ab1b4a801d11ca184ab93b3d7ec195dc0d869204cda08d6239b22832b597431f7eac3e22ffb1f13c2e4a6ef85edb3a954ad5b7754c447aa3fa6fccc21e63 DIST gcc-5.2.0-patches-1.1.tar.bz2 21254 SHA256 2be83a3a257b53e9ea637f765714f045807329137bdb3747d7ee028c3f28a699 SHA512 7c16b21d64be7884799b8d23b1664138e7ed5e26f9d1a621670c6806632e7f62ccc202dbb8fc2dad8020053f5cee31280ec6214af3cc9394a968af88817db846 WHIRLPOOL 1b95839cae1e6ce38380d4a9a815c907a05f602e252d59ec36f0da43b95ca1ffa7f6e553a1179ca44d099047ae5401e804cd7769a383cdc5f9af15589ee61c03 -DIST gcc-5.2.0-piepatches-v0.6.3.tar.bz2 14365 SHA256 3fecd00c85d6106895752d790489a7d436408d5f338e441cf85f7190b8bcf538 SHA512 34e8de0172ab2b78693a177a5528d33f62bce7686976d8e7ec031b485343ed55d2005f4674fdf976db1108b239e3a87295dead8163511f3c6a7b442b724fa74e WHIRLPOOL 78eb16763038a4738934fe1754d75297360da28e890370af66c509887afdc76e3c5472dfd69ebc6ddade1098e6d4860901a0c13da5a58fcc253ceb21fbe6c02d +DIST gcc-5.2.0-piepatches-v0.6.4.tar.bz2 14482 SHA256 439297c8cd4d0511036d41b909dd45d55b60a61d029b7903431d6873a0cc248c SHA512 af2f8e436909eb87c90869e4d28376ac24b3d1edd7cd8e6ecaeb81ebe53aa585c4f04f288755ef122724594ee33a29cac4ca2233be971f6d959a99ad38b0d9b7 WHIRLPOOL 8269f23bf9ca82081097892fb3181f71180fea0029ac9595969e178c0afd7b1179c43f1fb7d35a45851cfc5ff003fc4bc20063e4e6de507d3c99926b971faa3c DIST gcc-5.2.0-uclibc-patches-1.0.tar.bz2 2540 SHA256 ea39ee6ec3453039884c5e2bdfadc5a2848c8e7e72b5e4e54987a75808efac5d SHA512 50ff10d7dd1830a82fe7b35d28b626ab78a6c30c719a8a4940acf04b64269f5a6e3aa71bb3ea5a2aec17f898c10f30b4a29570ce23d3b996c52b4bc5c451f8eb WHIRLPOOL b200b0dca6485e2485d64cc4fd6896be0aee2727ee4a524b4411cf5d8b22fe5788615ecb162f5dd263822c1cdecf0959ea134ad10a19750ee78874e24b518a47 DIST gcc-5.2.0.tar.bz2 95221552 SHA256 5f835b04b5f7dd4f4d2dc96190ec1621b8d89f2dc6f638f9f8bc1b1014ba8cad SHA512 844120349ec04465dcea52d8ec747f1cbbc9d76a39fe3d8ef5e6b93614e63d718862d60d0a1c1cbf59ffc7815562287d0a2e536a6b220cebcd0b8de4ba35e715 WHIRLPOOL 17cb8627c970d58b2526b01125a4578602bd3b5ba92b66395ffd9b4c6823eb412ea9d8a2995603d645d0f69d000e6e3f626b1467c4c31185a887cacf3a71429b DIST gdc-0.24-src.tar.bz2 1012099 SHA256 cc6a97c76c9e6db31e76ff97014d24b3d43e21f018a3c6218e3fb2a4500fc79a SHA512 9aec7e4b102e602dfb61cd09ea4b4a96af637ceb3d726235261d09ebd35dbd416abcbfe0e46918e48474bd241fe9bb29abc145a65aa834669295aaee4fca0686 WHIRLPOOL 22322b0c3e2d67b3b37bd7fa92a29c593688f934d4ffd62b9cc87eb63a44a4f8bbc9d75cadf11209c73bdc9942c9b4430036629d0eefcd04de9055c502b85f12 diff --git a/sys-devel/gcc/gcc-4.8.5.ebuild b/sys-devel/gcc/gcc-4.8.5.ebuild index fbf9881642f3..69f3de678aac 100644 --- a/sys-devel/gcc/gcc-4.8.5.ebuild +++ b/sys-devel/gcc/gcc-4.8.5.ebuild @@ -4,11 +4,11 @@ EAPI="4" -PATCH_VER="1.2" +PATCH_VER="1.3" UCLIBC_VER="1.0" # Hardened gcc 4 stuff -PIE_VER="0.6.1" +PIE_VER="0.6.2" SPECS_VER="0.2.0" SPECS_GCC_VER="4.4.3" # arch/libc configurations known to be stable with {PIE,SSP}-by-default @@ -22,7 +22,7 @@ SSP_UCLIBC_STABLE="x86 amd64 mips ppc ppc64 arm" inherit eutils toolchain -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" RDEPEND="" DEPEND="${RDEPEND} diff --git a/sys-devel/gcc/gcc-4.9.3.ebuild b/sys-devel/gcc/gcc-4.9.3.ebuild index 4b7c5759c4b1..9ef0e3c9b1ea 100644 --- a/sys-devel/gcc/gcc-4.9.3.ebuild +++ b/sys-devel/gcc/gcc-4.9.3.ebuild @@ -8,7 +8,7 @@ PATCH_VER="1.2" UCLIBC_VER="1.0" # Hardened gcc 4 stuff -PIE_VER="0.6.2" +PIE_VER="0.6.3" SPECS_VER="0.2.0" SPECS_GCC_VER="4.4.3" # arch/libc configurations known to be stable with {PIE,SSP}-by-default diff --git a/sys-devel/gcc/gcc-5.1.0.ebuild b/sys-devel/gcc/gcc-5.1.0.ebuild index 27378f70d82e..732716f91b06 100644 --- a/sys-devel/gcc/gcc-5.1.0.ebuild +++ b/sys-devel/gcc/gcc-5.1.0.ebuild @@ -8,7 +8,7 @@ PATCH_VER="1.2" UCLIBC_VER="1.0" # Hardened gcc 4 stuff -PIE_VER="0.6.3" +PIE_VER="0.6.4" SPECS_VER="0.2.0" SPECS_GCC_VER="4.4.3" # arch/libc configurations known to be stable with {PIE,SSP}-by-default diff --git a/sys-devel/gcc/gcc-5.2.0.ebuild b/sys-devel/gcc/gcc-5.2.0.ebuild index 919d4096b7e5..3de7f31f46e9 100644 --- a/sys-devel/gcc/gcc-5.2.0.ebuild +++ b/sys-devel/gcc/gcc-5.2.0.ebuild @@ -8,7 +8,7 @@ PATCH_VER="1.1" UCLIBC_VER="1.0" # Hardened gcc 4 stuff -PIE_VER="0.6.3" +PIE_VER="0.6.4" SPECS_VER="0.2.0" SPECS_GCC_VER="4.4.3" # arch/libc configurations known to be stable with {PIE,SSP}-by-default diff --git a/sys-devel/gdb/gdb-7.9.1.ebuild b/sys-devel/gdb/gdb-7.9.1.ebuild index 909d323097fb..fc50dc53403b 100644 --- a/sys-devel/gdb/gdb-7.9.1.ebuild +++ b/sys-devel/gdb/gdb-7.9.1.ebuild @@ -57,7 +57,7 @@ SRC_URI="${SRC_URI} ${PATCH_VER:+mirror://gentoo/${P}-patches-${PATCH_VER}.tar.x LICENSE="GPL-2 LGPL-2" SLOT="0" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" fi IUSE="+client expat lzma multitarget nls +python +server test vanilla zlib" REQUIRED_USE=" diff --git a/sys-firmware/ipxe/Manifest b/sys-firmware/ipxe/Manifest index 46759e4d7d8c..d5227c3de6f0 100644 --- a/sys-firmware/ipxe/Manifest +++ b/sys-firmware/ipxe/Manifest @@ -1,4 +1 @@ -DIST e6427b7ee117ea4af0812bb13b57999bccd8e058.tar.bz2 2198003 SHA256 008a80b80a8b19ef6963581b5599880d51171aad13f96690589cbc0fa895eaf3 SHA512 8456ef3c27f3f4de827ae4c744cbe2eaacb96cf703a5525f490c53ac26ed597635acb744a50607d733d7bd5014dcbbb333f74da8fe68fddca19e11d047377d73 WHIRLPOOL 814cda89fa52afec2b1a8811407ce3b361c1d7548e40255fdffda2bd0fbb8485352575f19b6935de50582a97c31758cd9bcc2194cb2b222b89313868a032a828 -DIST ipxe-1.0.0_p20130225-09c5109.tar.bz2 2208235 SHA256 58fd3470c4807c7206550badbc709c9a48af201b4bfa629379143b21426189fa SHA512 74b72a336ee4874ee134fe2bfa8540a864ddd169e09a7d6dfa688624f674962ea33f01bb287b90fda0cdfe5bf4d38e49362934c22a2da932dd3e4c702ebd56dc WHIRLPOOL fad62b8d15bb67ab194954671ae9e1cfa0df06c2d237b9312994ecaf440f0bb22b72ba28824ee8a13c19fe90f8bd3b2847a80d93da5f10368b096cdfa8230a06 -DIST ipxe-1.0.0_p20130624-936134e.tar.bz2 2230605 SHA256 bbf9435515a481ab4e5bfc4e49d5eeb005b60169bad3db269e31228fafbb7bbc SHA512 8a1332794acd0db7bf485bfc2c1c52b4e7e5545e5cc1e4e39bbe6f190a684682613b063cc5c31c94d7715fa07555a851f04abb45e604325c0bb4ab73526df0c9 WHIRLPOOL 1338fc4f8bf69a98713d72ad0a8749bc53e42d99c8088e5536b78001d0f738dcc8aaa537cce7dcb5f4f66818880b936c964fc6bed8ff00e674cf400da9521f5b DIST ipxe-1.0.0_p20130925-cba22d3.tar.bz2 2240189 SHA256 c9c819bac8a925aad30ac88a23a86dd5591a9c31846058e77465d05551fc6189 SHA512 a098d3fc0f68067be281b9c3654bb1b0be1b9d397327b55b36b17e69faf03ce6117d0278552c06990a5020e4ece7acac168d975b3c7bfce3b6865dea1fd1d8dd WHIRLPOOL 11442ea81032b4c9c00d3c1346761163cbcf2db2bc957bfbaba74c7f9109136bf5334e26752f9d10a8ed0f093ae39fd28e4152d522aa4dd86e4d1c05695d7d3a diff --git a/sys-firmware/ipxe/ipxe-1.0.0_p20120905.ebuild b/sys-firmware/ipxe/ipxe-1.0.0_p20120905.ebuild deleted file mode 100644 index f868e13ad708..000000000000 --- a/sys-firmware/ipxe/ipxe-1.0.0_p20120905.ebuild +++ /dev/null @@ -1,72 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=4 - -GIT_REV="e6427b7ee117ea4af0812bb13b57999bccd8e058" -GIT_SHORT="e6427b7" - -DESCRIPTION="Open source network boot (PXE) firmware" -HOMEPAGE="http://ipxe.org" -SRC_URI="https://git.ipxe.org/ipxe.git/snapshot/${GIT_REV}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="iso +qemu undi usb vmware" - -DEPEND="sys-devel/make - dev-lang/perl - sys-libs/zlib - iso? ( - sys-boot/syslinux - virtual/cdrtools - )" -RDEPEND="" - -S="${WORKDIR}/ipxe-${GIT_SHORT}/src" - -src_configure() { - if use vmware; then - sed -i config/sideband.h \ - -e 's|//#define[[:space:]]VMWARE_SETTINGS|#define VMWARE_SETTINGS|' - sed -i config/console.h \ - -e 's|//#define[[:space:]]CONSOLE_VMWARE|#define CONSOLE_VMWARE|' - fi -} - -src_compile() { - export NO_WERROR=1 - if use qemu; then - emake bin/808610de.rom # pxe-e1000.rom - emake bin/80861209.rom # pxe-eepro100.rom - emake bin/10500940.rom # pxe-ne2k_pci.rom - emake bin/10222000.rom # pxe-pcnet.rom - emake bin/10ec8139.rom # pxe-rtl8139.rom - emake bin/1af41000.rom # pxe-virtio.rom - fi - - if use vmware; then - emake bin/8086100f.mrom # e1000 - emake bin/808610d3.mrom # e1000e - emake bin/10222000.mrom # vlance - emake bin/15ad07b0.rom # vmxnet3 - fi - - use iso && emake bin/ipxe.iso - use undi && emake bin/undionly.kpxe - use usb && emake bin/ipxe.usb -} - -src_install() { - insinto /usr/share/ipxe/ - - if use qemu || use vmware; then - doins bin/*.rom - fi - use vmware && doins bin/*.mrom - use iso && doins bin/*.iso - use undi && doins bin/*.kpxe - use usb && doins bin/*.usb -} diff --git a/sys-firmware/ipxe/ipxe-1.0.0_p20130225.ebuild b/sys-firmware/ipxe/ipxe-1.0.0_p20130225.ebuild deleted file mode 100644 index e2dc56c52ef0..000000000000 --- a/sys-firmware/ipxe/ipxe-1.0.0_p20130225.ebuild +++ /dev/null @@ -1,80 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -GIT_REV="09c5109b8585178172c7608de8d52e9d9af0b680" -GIT_SHORT="09c5109" - -DESCRIPTION="Open source network boot (PXE) firmware" -HOMEPAGE="http://ipxe.org" -SRC_URI="https://git.ipxe.org/ipxe.git/snapshot/${GIT_REV}.tar.bz2 -> ${P}-${GIT_SHORT}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="iso +qemu undi usb vmware" - -DEPEND="sys-devel/make - dev-lang/perl - sys-libs/zlib - iso? ( - sys-boot/syslinux - virtual/cdrtools - )" -RDEPEND="" - -S="${WORKDIR}/ipxe-${GIT_SHORT}/src" - -src_prepare() { - cat <<-EOF > "${S}"/config/local/general.h -#undef BANNER_TIMEOUT -#define BANNER_TIMEOUT 0 -EOF -} - -src_configure() { - if use vmware; then - sed -i config/sideband.h \ - -e 's|//#define[[:space:]]VMWARE_SETTINGS|#define VMWARE_SETTINGS|' - sed -i config/console.h \ - -e 's|//#define[[:space:]]CONSOLE_VMWARE|#define CONSOLE_VMWARE|' - fi -} - -src_compile() { - export NO_WERROR=1 - if use qemu; then - emake bin/808610de.rom # pxe-e1000.rom (old) - emake bin/8086100e.rom # pxe-e1000.rom - emake bin/80861209.rom # pxe-eepro100.rom - emake bin/10500940.rom # pxe-ne2k_pci.rom - emake bin/10222000.rom # pxe-pcnet.rom - emake bin/10ec8139.rom # pxe-rtl8139.rom - emake bin/1af41000.rom # pxe-virtio.rom - fi - - if use vmware; then - emake bin/8086100f.mrom # e1000 - emake bin/808610d3.mrom # e1000e - emake bin/10222000.mrom # vlance - emake bin/15ad07b0.rom # vmxnet3 - fi - - use iso && emake bin/ipxe.iso - use undi && emake bin/undionly.kpxe - use usb && emake bin/ipxe.usb -} - -src_install() { - insinto /usr/share/ipxe/ - - if use qemu || use vmware; then - doins bin/*.rom - fi - use vmware && doins bin/*.mrom - use iso && doins bin/*.iso - use undi && doins bin/*.kpxe - use usb && doins bin/*.usb -} diff --git a/sys-firmware/ipxe/ipxe-1.0.0_p20130624.ebuild b/sys-firmware/ipxe/ipxe-1.0.0_p20130624.ebuild deleted file mode 100644 index 9865bd6eb549..000000000000 --- a/sys-firmware/ipxe/ipxe-1.0.0_p20130624.ebuild +++ /dev/null @@ -1,94 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit toolchain-funcs - -GIT_REV="936134ed460618e18cc05d677a442d43d5e739a1" -GIT_SHORT="936134e" - -DESCRIPTION="Open source network boot (PXE) firmware" -HOMEPAGE="http://ipxe.org" -SRC_URI="https://git.ipxe.org/ipxe.git/snapshot/${GIT_REV}.tar.bz2 -> ${P}-${GIT_SHORT}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="iso +qemu undi usb vmware" - -DEPEND="sys-devel/make - dev-lang/perl - sys-libs/zlib - iso? ( - sys-boot/syslinux - virtual/cdrtools - )" -RDEPEND="" - -S="${WORKDIR}/ipxe-${GIT_SHORT}/src" - -src_prepare() { - cat <<-EOF > "${S}"/config/local/general.h -#undef BANNER_TIMEOUT -#define BANNER_TIMEOUT 0 -EOF - - if use vmware; then - cat <<-EOF >> "${S}"/config/local/general.h -#define VMWARE_SETTINGS -#define CONSOLE_VMWARE -EOF - fi -} - -src_compile() { - tc-ld-disable-gold - ipxemake() { - # Q='' makes the build verbose since that's what everyone loves now - emake Q='' \ - CC=$(tc-getCC) \ - LD="$(tc-getLD)" \ - AR=$(tc-getAR) \ - OBJCOPY=$(tc-getOBJCOPY) \ - RANLIB=$(tc-getRANLIB) \ - OBJDUMP=$(tc-getPROG OBJDUMP objdump) \ - HOST_CC=$(tc-getBUILD_CC) \ - ${*} - } - - export NO_WERROR=1 - if use qemu; then - ipxemake bin/808610de.rom # pxe-e1000.rom (old) - ipxemake bin/8086100e.rom # pxe-e1000.rom - ipxemake bin/80861209.rom # pxe-eepro100.rom - ipxemake bin/10500940.rom # pxe-ne2k_pci.rom - ipxemake bin/10222000.rom # pxe-pcnet.rom - ipxemake bin/10ec8139.rom # pxe-rtl8139.rom - ipxemake bin/1af41000.rom # pxe-virtio.rom - fi - - if use vmware; then - ipxemake bin/8086100f.mrom # e1000 - ipxemake bin/808610d3.mrom # e1000e - ipxemake bin/10222000.mrom # vlance - ipxemake bin/15ad07b0.rom # vmxnet3 - fi - - use iso && ipxemake bin/ipxe.iso - use undi && ipxemake bin/undionly.kpxe - use usb && ipxemake bin/ipxe.usb -} - -src_install() { - insinto /usr/share/ipxe/ - - if use qemu || use vmware; then - doins bin/*.rom - fi - use vmware && doins bin/*.mrom - use iso && doins bin/*.iso - use undi && doins bin/*.kpxe - use usb && doins bin/*.usb -} diff --git a/sys-firmware/ipxe/ipxe-1.0.0_p20130925.ebuild b/sys-firmware/ipxe/ipxe-1.0.0_p20130925.ebuild index dd7b14669ba3..631f90f14d45 100644 --- a/sys-firmware/ipxe/ipxe-1.0.0_p20130925.ebuild +++ b/sys-firmware/ipxe/ipxe-1.0.0_p20130925.ebuild @@ -16,10 +16,9 @@ SRC_URI="https://git.ipxe.org/ipxe.git/snapshot/${GIT_REV}.tar.bz2 -> ${P}-${GIT LICENSE="GPL-2" SLOT="0" KEYWORDS="amd64 x86" -IUSE="iso +qemu undi usb vmware" +IUSE="iso lkrn +qemu undi usb vmware" -DEPEND="sys-devel/make - dev-lang/perl +DEPEND="dev-lang/perl sys-libs/zlib iso? ( sys-boot/syslinux @@ -81,6 +80,7 @@ src_compile() { use iso && ipxemake bin/ipxe.iso use undi && ipxemake bin/undionly.kpxe use usb && ipxemake bin/ipxe.usb + use lkrn && ipxemake bin/ipxe.lkrn } src_install() { @@ -93,4 +93,5 @@ src_install() { use iso && doins bin/*.iso use undi && doins bin/*.kpxe use usb && doins bin/*.usb + use lkrn && doins bin/*.lkrn } diff --git a/sys-firmware/ipxe/metadata.xml b/sys-firmware/ipxe/metadata.xml index 6f1c5abbc3f6..0e634e28704c 100644 --- a/sys-firmware/ipxe/metadata.xml +++ b/sys-firmware/ipxe/metadata.xml @@ -7,6 +7,7 @@ Build a bootable ISO for using PXE + Build a linux kernel bootable file for using with grub/etc... Build a bootable USB image for using PXE Build a Universal Network Device Interface driver chainloading your existing PXE NIC into iPXE diff --git a/sys-firmware/seabios/Manifest b/sys-firmware/seabios/Manifest index 65ec2114d322..4f7b1e1fc820 100644 --- a/sys-firmware/seabios/Manifest +++ b/sys-firmware/seabios/Manifest @@ -1,3 +1,6 @@ DIST bios.bin-1.7.5.gz 78943 SHA256 2e83e68e6cff73ede1c2490dabad74c177d7b67f9d93a5ed5f2ef39e76dea0ea SHA512 153a4cf190843540a9a72fcb0cf34f1f9f6ff2efb4b4f700c515dea467b101a8999421b53c2f21599864e2e803ae455a4ae39c7e8be9491c4383b4bfbe734014 WHIRLPOOL 2383f5f3a91581b0ee0ff19fd429a67b7fe09db05c456b98aee01ab9008a12d265e56f81b4d60224c7be15a86da9d2288f83a1d83f621b2ff00ab3aaccb277a4 +DIST bios.bin-1.8.2.xz 67428 SHA256 b4628fdbfc39fd73e7ab0c54dfc26128b6011d34778e381c1b2d2340209be838 SHA512 2b2339c02134bcbd6e71e8d31f9907a160534a047bc91502c215d3d4c79431b962177ac43d826cc5689d71dfc0995bc8a9a5caf1a35929f308b3c2bdad720c15 WHIRLPOOL 050a7880d0da8bb8be1ce3e1262f7e5107a5a426eb31ce9629ef497305e390d348de7ed3c7595248010eb02481a2b4a9e4dca94b3a9c954c18b8a9624f46bbc6 DIST seabios-1.7.5.tar.gz 537566 SHA256 858d9eda4ad91efa1c45a5a401d560ef9ca8dd172f03b0a106f06661c252dc51 SHA512 ecf5fb9ac44dde6e4ac00baa6c920dde51b923f23dd74e62c5a02eceaf235e57b885975c5a8bd0927e268115c72bd1143a080fdfd4eff4e168ebeaa30436280e WHIRLPOOL 5e1e99b3bd82a8607c5986fde4592c7437bec4bd78abd5873710f6c431d075436725e8d0d32e9f0dd2921c9d84b8613108b21d31c5309a73e337ead7adf35e90 +DIST seabios-1.8.2.tar.gz 538497 SHA256 f59479307fdae840de398b75aacb2333c8eba24a5964d68c77e32ca6c987ee61 SHA512 798d222d5f5725a805cde9e6000b5ce714d0551fd4a3c2642cc6e77b2bdab1a9e239939a358a23bbe0e00112f5ad70696c87d20b90655463c835541fc04e1a00 WHIRLPOOL 9cda0ad502a59dd718c543b759ac3fcf5acb4adee70c3da9bfea95ab188415acf6425827de77f45421ec3be8fd9e0c37fb486e62828217ba3e83f88d942a3f4a DIST seabios_1.7.5-1_all.deb 112098 SHA256 61bab13a733e8087147ae4798f0053c6d632866e332a1ee3af2265e4f57ced36 SHA512 891a26e084ccac8e9badce5a58eeadfb958af9d5ed087a99998f92153718e8231c14abfae0ed86bde870aa9e2f29fd93d5cc04515695e6f2d7b9fcaaef11bfce WHIRLPOOL d47ad79e7bd701862d059d86c7cb3b730b0303c5170ec52a481df5326cad0cd98ea78fcdb2730623b6b65289d9042f4685991eb515402543083cd8228f849959 +DIST seavgabios-1.8.2.tar.xz 20284 SHA256 d28ff071ee56f7bd88cec2482908f469d553cd8b61485a8e89989c26cb5c0e4a SHA512 16d2b54cd98aa22f7af21d8c51a4cf87d9462ec0c99bf703bf7f6c3c4e0be4cbd313b8cf0fb79cdb7b6a7f94441493a4f9669b6d44297e12f03a749befa2d845 WHIRLPOOL 9d61957ec4e3a0c5e4b999495119c6cfb4f2165d98b652b530dbee3ceb19b18a75d07902a5ee15b41b877154bb9ac19163d75c6024a40c4e94e6cf5cdf561e9d diff --git a/sys-firmware/seabios/files/seavgabios/config.vga-virtio b/sys-firmware/seabios/files/seavgabios/config.vga-virtio new file mode 100644 index 000000000000..aa7a15ba1172 --- /dev/null +++ b/sys-firmware/seabios/files/seavgabios/config.vga-virtio @@ -0,0 +1,6 @@ +CONFIG_BUILD_VGABIOS=y +CONFIG_VGA_BOCHS=y +CONFIG_VGA_PCI=y +CONFIG_OVERRIDE_PCI_ID=y +CONFIG_VGA_VID=0x1af4 +CONFIG_VGA_DID=0x1050 diff --git a/sys-firmware/seabios/metadata.xml b/sys-firmware/seabios/metadata.xml index 4e341d27ef39..9da40e688e6a 100644 --- a/sys-firmware/seabios/metadata.xml +++ b/sys-firmware/seabios/metadata.xml @@ -1,6 +1,7 @@ + qemu virtualization cardoe@gentoo.org diff --git a/sys-firmware/seabios/seabios-1.8.2.ebuild b/sys-firmware/seabios/seabios-1.8.2.ebuild new file mode 100644 index 000000000000..23e935b8e815 --- /dev/null +++ b/sys-firmware/seabios/seabios-1.8.2.ebuild @@ -0,0 +1,134 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" + +PYTHON_COMPAT=( python2_7 ) + +inherit eutils toolchain-funcs python-any-r1 + +# SeaBIOS maintainers sometimes don't release stable tarballs or stable +# binaries to generate the stable tarball the following is necessary: +# git clone git://git.seabios.org/seabios.git && cd seabios +# git archive --output seabios-${PV}.tar.gz --prefix seabios-${PV}/ rel-${PV} + +if [[ ${PV} = *9999* || ! -z "${EGIT_COMMIT}" ]]; then + EGIT_REPO_URI="git://git.seabios.org/seabios.git" + inherit git-2 +else + KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd" + # Upstream hasn't released a new binary. We snipe ours from Fedora for now. + # http://code.coreboot.org/p/seabios/downloads/get/bios.bin-${PV}.gz + SRC_URI="!binary? ( http://code.coreboot.org/p/seabios/downloads/get/${P}.tar.gz ) + binary? ( + mirror://gentoo/bios.bin-${PV}.xz + seavgabios? ( mirror://gentoo/seavgabios-${PV}.tar.xz ) + )" +fi + +DESCRIPTION="Open Source implementation of a 16-bit x86 BIOS" +HOMEPAGE="http://www.seabios.org" + +LICENSE="LGPL-3 GPL-3" +SLOT="0" +IUSE="+binary debug +seavgabios" + +REQUIRED_USE="debug? ( !binary ) + ppc? ( binary ) + ppc64? ( binary )" + +DEPEND=" + !binary? ( + >=sys-power/iasl-20060912 + ${PYTHON_DEPS} + )" +RDEPEND="" + +pkg_pretend() { + if ! use binary; then + ewarn "You have decided to compile your own SeaBIOS. This is not" + ewarn "supported by upstream unless you use their recommended" + ewarn "toolchain (which you are not)." + elog + ewarn "If you are intending to use this build with QEMU, realize" + ewarn "you will not receive any support if you have compiled your" + ewarn "own SeaBIOS. Virtual machines subtly fail based on changes" + ewarn "in SeaBIOS." + fi +} + +pkg_setup() { + use binary || python-any-r1_pkg_setup +} + +src_unpack() { + default + + # This simplifies the logic between binary & source builds. + mkdir -p "${S}" +} + +src_prepare() { + use binary || epatch_user +} + +src_configure() { + use binary && return + + tc-ld-disable-gold #438058 + + if use debug ; then + echo "CONFIG_DEBUG_LEVEL=8" >.config + fi + _emake config +} + +_emake() { + LANG=C \ + emake V=1 \ + CC="$(tc-getCC)" \ + LD="$(tc-getLD)" \ + AR="$(tc-getAR)" \ + OBJCOPY="$(tc-getOBJCOPY)" \ + RANLIB="$(tc-getRANLIB)" \ + OBJDUMP="$(tc-getOBJDUMP)" \ + HOST_CC="$(tc-getBUILD_CC)" \ + VERSION="Gentoo/${EGIT_COMMIT:-${PVR}}" \ + "$@" +} + +src_compile() { + use binary && return + + _emake out/bios.bin + mv out/bios.bin ../bios.bin + + if use seavgabios ; then + local config t targets=( + cirrus + isavga + qxl + stdvga + virtio + vmware + ) + for t in "${targets[@]}" ; do + emake clean distclean + cp "${FILESDIR}/seavgabios/config.vga-${t}" .config || die + _emake oldnoconfig + _emake out/vgabios.bin + cp out/vgabios.bin ../vgabios-${t}.bin || die + done + fi +} + +src_install() { + insinto /usr/share/seabios + newins ../bios.bin* bios.bin + + if use seavgabios ; then + insinto /usr/share/seavgabios + doins ../vgabios*.bin + fi +} diff --git a/sys-libs/glibc/Manifest b/sys-libs/glibc/Manifest index 3285955513fb..9be526c310da 100644 --- a/sys-libs/glibc/Manifest +++ b/sys-libs/glibc/Manifest @@ -18,9 +18,9 @@ DIST glibc-2.20-patches-1.tar.bz2 78477 SHA256 b3b1c4022503dc433cc4969534f27ee01 DIST glibc-2.20-patches-3.tar.bz2 30916 SHA256 c10cc881a1ee587dcaaff234c8e05dcc6a6e4d4bbafcae21e6267616a20bb354 SHA512 cbbfccdf0ba0ad7fb740a557a246b647c020dd841aabd256c34bb8c5f4aac2ee0ed50e5f15ac28a161e294a9a3803560317bcf934cc938daa58111d7373b1b66 WHIRLPOOL 2889809da097e148bae7769316f7a744880fce0c1cd74ef16e45e343c5aa02f549ff6f9e13ac114cb061b914d3517151ab803af5683864ed09ebc72326561e64 DIST glibc-2.20-patches-5.tar.bz2 55986 SHA256 3d3eec9ac9b5d0530f9e05614f4646d64ff93a48865b42c156990bea69247cda SHA512 409f59a028127e02f0c9f91107715b540d8d234475830adc17108a02664be232098d119b43bcc8df9b328ab50c1fffb0868d510e6487ce1c34ec2c7c7a78375b WHIRLPOOL b3c41b01af5d8ae8e901ac48ae124e13ff1c76fbeb35315cb9630c648c03d7abbfb753294cbdfe1dc939bda260e24d8450ffb19cfe5c255b32f8c5500f2c43f3 DIST glibc-2.20.tar.xz 12283992 SHA256 f84b6d42aecc288d593c397b0a3d02260a33ee686bce0c634eb9b32798f36ba5 SHA512 7a8eea8b71d3ccba766c3f304cab61055446d451ef063309476b26dc40d880562dc33b1b68fbedeedb4b55b84c26415b9202311aaa71ef8c141b6849a814d2fa WHIRLPOOL 042f74d75c62a655ae35348c9cd0bed0845ab199e37a76635eb74c04ed927b5eca77723c38d2dc46f12fca62c1004001887b43946a914b079ad22f6a9cc8daaa -DIST glibc-2.21-patches-4.tar.bz2 32021 SHA256 2a77ab05ff0df464a0f2deb642d9ac9dc7b42d94b333e1db033ef2a33ba0a8e1 SHA512 39e128a550617d9b692e9ec12e77466767907e5066f78141af3089d06241282f06cf333fc9f7c932c5d5ecdd5020fdd79bfb33827332cce765cad2bcc06758cc WHIRLPOOL 98cc3324127c91c97e59f705a05b46abcd499c345eab873605d9fc3e456ec103ccb52f97b2aeaf59b4bfa5f47ed81cce32899aed3d7d46d201f3b6657c00c1dc +DIST glibc-2.21-patches-5.tar.bz2 34237 SHA256 8f6a5dd094ad2c4b82368ef4b081ce6c634f61ea2783cdc68bcd9250d61682e1 SHA512 19b0e706cee387aa3a9ed40dd20081ffe98eaaf9a5ca027ee4abd3e46c3403af06c5189bd764d8d477cb356507e1142b5fde852ec710cf24e108c307f5843837 WHIRLPOOL 96c4ec00af41c60c238f681ea5448cec4db11dc59b4853eed5ba700aa21f804de2443166aa48d30f76af6b1a2eb74a47a7d1163e2067e5bbdcdbe3e4bf2a38c4 DIST glibc-2.21.tar.xz 12322092 SHA256 aeeb362437965a5d3f40b151094ca79def04a115bd363fdd4a9a0c69482923b8 SHA512 8cded6693618bec115f678fcbd0b77556f97dfa8337608f66e37224aefa55b38765ba61cb4d58beea37b5934e5ec8e30bad58613707388484906f2a0ce77997d WHIRLPOOL d07fec32bd92eade065a3b6170932b8bd41d07df4aa69dd5a860ebb9678c22bd1e20bf88b1fc05c3ecc18e709c0a63118e12525dc668e0399d7ef7fe4454702d -DIST glibc-2.22-patches-6.tar.bz2 33840 SHA256 36375c3ff97ffe0d556078c069a1f8a215e1dfb1f8e6e025c79bc0db54072443 SHA512 93f6ed71404ade98da40b0b14f454c7d7fceaf2cc999750ccf4ddf76d856c261d50c3f0617266bdc123d91d640409fd1be359eaf40c9a94a0ebc71290ab844d3 WHIRLPOOL fbcb67f2cc0b5f5d7b3a1adfaa6ead3fc2818f7a9573663f81ed4fc5de80b65cd10d374a2be5ff3af53feefdb813c70ba7f0d3eda6353f96878c83949e7f1b7a +DIST glibc-2.22-patches-7.tar.bz2 35988 SHA256 2edc815f60e568153f2ec62ec6239954b39a5ab04c59c12ca200f83cd6974cd4 SHA512 0b3eb3108d6753ac95baf4666a504aebf45b31889354a54f0c474f55b523bffc2683e735283a826e58406e51f3f5263a9a3882202e87aeb2b697ef3b5b1e90be WHIRLPOOL b6edaf1d13a34651950df4e389f2f2ce4d7bd756fe163f19f114d08b086358f4922bc9087251ad4cdc831a2c5b04c222af87102a9f5fc3d829f3fc3971510816 DIST glibc-2.22.tar.xz 12969072 SHA256 eb731406903befef1d8f878a46be75ef862b9056ab0cde1626d08a7a05328948 SHA512 a8719f3a4f8aa5fa81711116fdafbea5082c6dfd85bd8c4cdce60571910263ab422b35bb8b55a84d37ccb146442133ba60a84d453ca4a439c8ccd35419bd051b WHIRLPOOL f7e707b3776fc197a2e7bf5633721925507237b154bbc1f94b9fc303c87e6fc039ff0758da6ee55b4c1a0daaa87c6e594a6c96e7b00a7ba8ae98ee29918709a7 DIST glibc-ports-2.13.tar.bz2 625945 SHA256 b11c4501ae929883447f409c31d65e82822b1c5693075a825a3d54612876ee5a SHA512 39ed578db363dab05e54d5272d3a8a0600493b91985c65a4d043b5a88d617ff46cca2d66d99ae69e92282d8f8a2357e79dcd5b0ae45b505497417d5137866ad6 WHIRLPOOL 766309e315f2f7edbe0b431691ea16f9917dd2f1c8d54b707e819b695f26dedac2d60c3a58499ee1b51a218b982e9930e49f79db096e166576c215a6ccac21e5 DIST glibc-ports-2.14.1.tar.bz2 630641 SHA256 1c830afb6d4aa166edaa09ec539580377ecbb16ba655d0aad6f5cb5a9a269aa9 SHA512 4ed18be51e2dec4395bf89701b32e443ba02e4e6b26ee1a72684a1f84ef302d58ed8b58f99e4e0ba3f539da0ade668de5881bb2b86fcd065d741448d9c129bae WHIRLPOOL 463aac8660f7f8d9d6e4ee5728aef2948892a54dc250d0543ffb3c2fb636a816384d5984631ab4420b98a51254d62b4b0ad8381a8006ceb1f632de135155939d diff --git a/sys-libs/glibc/glibc-2.21-r1.ebuild b/sys-libs/glibc/glibc-2.21-r1.ebuild index 0eda895d5923..723268d17ac7 100644 --- a/sys-libs/glibc/glibc-2.21-r1.ebuild +++ b/sys-libs/glibc/glibc-2.21-r1.ebuild @@ -27,7 +27,7 @@ case ${PV} in ;; esac GCC_BOOTSTRAP_VER="4.7.3-r1" -PATCH_VER="4" # Gentoo patchset +PATCH_VER="5" # Gentoo patchset : ${NPTL_KERN_VER:="2.6.32"} # min kernel version nptl requires IUSE="debug gd hardened multilib nscd selinux systemtap profile suid vanilla crosscompile_opts_headers-only" diff --git a/sys-libs/glibc/glibc-2.22.ebuild b/sys-libs/glibc/glibc-2.22.ebuild index 5a001580ffcc..1e13f6713b30 100644 --- a/sys-libs/glibc/glibc-2.22.ebuild +++ b/sys-libs/glibc/glibc-2.22.ebuild @@ -27,7 +27,7 @@ case ${PV} in ;; esac GCC_BOOTSTRAP_VER="4.7.3-r1" -PATCH_VER="6" # Gentoo patchset +PATCH_VER="7" # Gentoo patchset : ${NPTL_KERN_VER:="2.6.32"} # min kernel version nptl requires IUSE="debug gd hardened multilib nscd selinux systemtap profile suid vanilla crosscompile_opts_headers-only" diff --git a/sys-libs/musl/Manifest b/sys-libs/musl/Manifest index 4a3c825545c5..1b08e70e3798 100644 --- a/sys-libs/musl/Manifest +++ b/sys-libs/musl/Manifest @@ -1 +1,2 @@ DIST musl-1.1.10.tar.gz 907181 SHA256 45bbe9b1c7f7a0f743477af1e103b6889bfe4dd9815e16f6c89f6c90831c8b7c SHA512 183a66a8cc9cd056a8387a1602dd44b502d8976642a21dd0dcef51165fa0dec8a4a124fda6c1918f402b20ad2d6037fcc188a8b174b07a0cbedf11fc2e011141 WHIRLPOOL b69737c22a77da0ff59886d8233b9b1d43228e75bfdf857a5a74ab26f4699564c5b54390bcf171a4f4d9c8fc211f4c6e9c6d4dd6802cc01a5dfe5369bbdd8158 +DIST musl-1.1.11.tar.gz 915244 SHA256 bb9e6da51b7b12641f5d1abb39705c6c6c1b2fbd20002362948aa736a0aa353f SHA512 573131fe7a2c5a9c9bf796a5fc02e6ec093148648b9b43dc13d9c85e5777b1691499af6f673075a0d2b4b36c788b4dd7d72eb450c6ec3a586901bd410ee1ea6d WHIRLPOOL 17d5299b7554124ec49c2309f9385313cffe0f2126812bbcce87a142b2138153b5634579a33554edba6b76aab87f96ef2bb5dc0773cc9b930356b7da6e0b61fb diff --git a/sys-libs/musl/musl-1.1.11.ebuild b/sys-libs/musl/musl-1.1.11.ebuild new file mode 100644 index 000000000000..f7c9ef03dd2e --- /dev/null +++ b/sys-libs/musl/musl-1.1.11.ebuild @@ -0,0 +1,128 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit eutils flag-o-matic multilib toolchain-funcs +if [[ ${PV} == "9999" ]] ; then + EGIT_REPO_URI="git://git.musl-libc.org/musl" + inherit git-2 +fi + +export CBUILD=${CBUILD:-${CHOST}} +export CTARGET=${CTARGET:-${CHOST}} +if [[ ${CTARGET} == ${CHOST} ]] ; then + if [[ ${CATEGORY} == cross-* ]] ; then + export CTARGET=${CATEGORY#cross-} + fi +fi + +DESCRIPTION="Lightweight, fast and simple C library focused on standards-conformance and safety" +HOMEPAGE="http://www.musl-libc.org/" +if [[ ${PV} != "9999" ]] ; then + PATCH_VER="" + SRC_URI="http://www.musl-libc.org/releases/${P}.tar.gz" + KEYWORDS="-* ~amd64 ~arm ~mips ~ppc ~x86" +fi + +LICENSE="MIT LGPL-2 GPL-2" +SLOT="0" +IUSE="crosscompile_opts_headers-only" + +RDEPEND="!sys-apps/getent" + +is_crosscompile() { + [[ ${CHOST} != ${CTARGET} ]] +} + +just_headers() { + use crosscompile_opts_headers-only && is_crosscompile +} + +musl_endian() { + # XXX: this wont work for bi-endian, but we dont have any + touch "${T}"/endian.s + $(tc-getAS ${CTARGET}) "${T}"/endian.s -o "${T}"/endian.o + case $(file "${T}"/endian.o) in + *" MSB "*) echo "";; + *" LSB "*) echo "el";; + *) echo "nfc";; # We shouldn't be here + esac +} + +pkg_setup() { + if [ ${CTARGET} == ${CHOST} ] ; then + case ${CHOST} in + *-musl*) ;; + *) die "Use sys-devel/crossdev to build a musl toolchain" ;; + esac + fi +} + +src_prepare() { + epatch_user +} + +src_configure() { + tc-getCC ${CTARGET} + just_headers && export CC=true + + local sysroot + is_crosscompile && sysroot=/usr/${CTARGET} + ./configure \ + --target=${CTARGET} \ + --prefix=${sysroot}/usr \ + --syslibdir=${sysroot}/lib \ + --disable-gcc-wrapper +} + +src_compile() { + emake include/bits/alltypes.h || die + just_headers && return 0 + + emake || die +} + +src_install() { + local target="install" + just_headers && target="install-headers" + emake DESTDIR="${D}" ${target} || die + just_headers && return 0 + + # musl provides ldd via a sym link to its ld.so + local sysroot + is_crosscompile && sysroot=/usr/${CTARGET} + local ldso=$(basename "${D}"${sysroot}/lib/ld-musl-*) + dosym ${sysroot}/lib/${ldso} ${sysroot}/usr/bin/ldd + + if [[ ${CATEGORY} != cross-* ]] ; then + local target=$(tc-arch) arch + local endian=$(musl_endian) + case ${target} in + amd64) arch="x86_64";; + arm) arch="armhf";; # We only have hardfloat right now + mips) arch="mips${endian}";; + ppc) arch="powerpc";; + x86) arch="i386";; + esac + cp "${FILESDIR}"/ldconfig.in "${T}" + sed -e "s|@@ARCH@@|${arch}|" "${T}"/ldconfig.in > "${T}"/ldconfig + into / + dosbin "${T}"/ldconfig + into /usr + dobin "${FILESDIR}"/getent + echo 'LDPATH="include ld.so.conf.d/*.conf"' > "${T}"/00musl + doenvd "${T}"/00musl || die + fi +} + +pkg_postinst() { + is_crosscompile && return 0 + + [ "${ROOT}" != "/" ] && return 0 + + ldconfig + # reload init ... + /sbin/telinit U 2>/dev/null +} diff --git a/sys-libs/ncurses/ncurses-6.0-r1.ebuild b/sys-libs/ncurses/ncurses-6.0-r1.ebuild index 977da6d83348..245d977593f1 100644 --- a/sys-libs/ncurses/ncurses-6.0-r1.ebuild +++ b/sys-libs/ncurses/ncurses-6.0-r1.ebuild @@ -67,7 +67,7 @@ src_configure() { # This comes up when cross-compiling, doing multilib builds, upgrading, # or installing for the first time. Build a local copy of tic whenever # the host version isn't available. #249363 #557598 - if ! ROOT=/ has_version "~sys-libs/${P}" ; then + if ! ROOT=/ has_version "~sys-libs/${P}:0" ; then # We can't re-use the multilib BUILD_DIR because we run outside of it. BUILD_DIR="${WORKDIR}" \ CHOST=${CBUILD} \ diff --git a/sys-process/cronie/Manifest b/sys-process/cronie/Manifest index 9fd0eca3e840..1150470665d6 100644 --- a/sys-process/cronie/Manifest +++ b/sys-process/cronie/Manifest @@ -1,2 +1 @@ -DIST cronie-1.4.12.tar.gz 234214 SHA256 0f5c9bf32f352599451c4ca0d6bc076d19e73ecfa5a90b34ecfe47c918c8bafd SHA512 ff17c9a1ba39957727db390d28d21248f05414f55119094d99a646695698e1b148b920f3fc91e9733b862bc8ce226824d290fff51abe17410a0e63ab3b424865 WHIRLPOOL 61a6a7c3a660bbbb38ff2b7b700fe6fa84b1144d20d658e26f4cde522f6fc3faa6141f4cb176f78cfb22cfb50e17f2a945aeb382761ba2aa1b25e6e16ad20082 DIST cronie-1.5.0.tar.gz 242072 SHA256 9cf0e3f4f5042a9c09413d62c8e0c055e12401f70b112465f0f81f2c84ebfb3f SHA512 cad4d78cbb58ea32d1093890b316b6599d115b29f367eecc2e4a0a3560ab85ac85aa159886c883e46defb6212432d37f425396cfca686e4dd8526102ca4dd8fe WHIRLPOOL 69cb81b1d5673137132d921f8ed917e83965c5511004f58d386bb36e40787d30c640a3527d933346f3071b781c217b3001ee089045841ff054b965638e217744 diff --git a/sys-process/cronie/cronie-1.4.12.ebuild b/sys-process/cronie/cronie-1.4.12.ebuild deleted file mode 100644 index 9149c0534ce3..000000000000 --- a/sys-process/cronie/cronie-1.4.12.ebuild +++ /dev/null @@ -1,83 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit cron eutils pam systemd user - -DESCRIPTION="Cronie is a standard UNIX daemon cron based on the original vixie-cron" -SRC_URI="https://fedorahosted.org/releases/c/r/cronie/${P}.tar.gz" -HOMEPAGE="https://fedorahosted.org/cronie/wiki" - -LICENSE="ISC BSD BSD-2 GPL-2" -KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 sparc x86" -IUSE="anacron +inotify pam selinux" - -DEPEND="pam? ( virtual/pam ) - anacron? ( !sys-process/anacron )" -RDEPEND="${DEPEND}" - -#cronie supports /etc/crontab -CRON_SYSTEM_CRONTAB="yes" - -pkg_setup() { - enewgroup crontab -} - -src_configure() { - SPOOL_DIR="/var/spool/cron/crontabs" \ - ANACRON_SPOOL_DIR="/var/spool/anacron" \ - econf \ - $(use_with inotify) \ - $(use_with pam) \ - $(use_with selinux) \ - $(use_enable anacron) \ - --enable-syscrontab \ - --with-daemon_username=cron \ - --with-daemon_groupname=cron -} - -src_install() { - emake install DESTDIR="${D}" - - docrondir -m 1730 -o root -g crontab - fowners root:crontab /usr/bin/crontab - fperms 2751 /usr/bin/crontab - - insinto /etc/conf.d - newins "${S}"/crond.sysconfig ${PN} - - insinto /etc - newins "${FILESDIR}/${PN}-1.3-crontab" crontab - newins "${FILESDIR}/${PN}-1.2-cron.deny" cron.deny - - keepdir /etc/cron.d - newinitd "${FILESDIR}/${PN}-1.3-initd" ${PN} - newpamd "${FILESDIR}/${PN}-1.4.3-pamd" crond - - sed s:sysconfig/crond:conf.d/cronie: contrib/cronie.systemd \ - > "${T}"/cronie.service - systemd_dounit "${T}"/cronie.service - - if use anacron ; then - local anacrondir="/var/spool/anacron" - keepdir ${anacrondir} - fowners root:cron ${anacrondir} - fperms 0750 ${anacrondir} - - insinto /etc - - doins contrib/anacrontab - - insinto /etc/cron.hourly - doins contrib/0anacron - fperms 0750 /etc/cron.hourly/0anacron - fi - - dodoc AUTHORS README contrib/* -} - -pkg_postinst() { - cron_pkg_postinst -} diff --git a/sys-process/cronie/cronie-1.5.0-r1.ebuild b/sys-process/cronie/cronie-1.5.0-r1.ebuild index 2bc6434d1e5d..77e51d82e941 100644 --- a/sys-process/cronie/cronie-1.5.0-r1.ebuild +++ b/sys-process/cronie/cronie-1.5.0-r1.ebuild @@ -82,4 +82,10 @@ src_install() { pkg_postinst() { cron_pkg_postinst + + if [[ -n "${REPLACING_VERSIONS}" ]] ; then + ewarn "You should restart ${PN} daemon or else you might experience segfaults" + ewarn "or ${PN} not working reliably anymore." + einfo "(see https://bugs.gentoo.org/557406 for details.)" + fi } diff --git a/sys-process/cronie/cronie-1.5.0.ebuild b/sys-process/cronie/cronie-1.5.0.ebuild index f4af12a5b385..debcc4af5fae 100644 --- a/sys-process/cronie/cronie-1.5.0.ebuild +++ b/sys-process/cronie/cronie-1.5.0.ebuild @@ -82,4 +82,10 @@ src_install() { pkg_postinst() { cron_pkg_postinst + + if [[ -n "${REPLACING_VERSIONS}" ]] ; then + ewarn "You should restart ${PN} daemon or else you might experience segfaults" + ewarn "or ${PN} not working reliably anymore." + einfo "(see https://bugs.gentoo.org/557406 for details.)" + fi } diff --git a/virtual/editor/editor-0.ebuild b/virtual/editor/editor-0.ebuild index 388bdbc7fb21..9d76ffc8d2e5 100644 --- a/virtual/editor/editor-0.ebuild +++ b/virtual/editor/editor-0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -32,6 +32,7 @@ RDEPEND="|| ( app-editors/nano app-editors/lpe app-editors/mg app-editors/ne + app-editors/neovim app-editors/ng app-editors/nvi app-editors/qemacs diff --git a/x11-apps/mesa-progs/files/mesa-progs-8.2.0-remove-EGL_SCREEN_BIT_MESA.patch b/x11-apps/mesa-progs/files/mesa-progs-8.2.0-remove-EGL_SCREEN_BIT_MESA.patch new file mode 100644 index 000000000000..f0389cb8d9c7 --- /dev/null +++ b/x11-apps/mesa-progs/files/mesa-progs-8.2.0-remove-EGL_SCREEN_BIT_MESA.patch @@ -0,0 +1,33 @@ +diff --git a/src/egl/eglut/eglut.c b/src/egl/eglut/eglut.c +index 2ee6f15..9921746 100644 +--- a/src/egl/eglut/eglut.c ++++ b/src/egl/eglut/eglut.c +@@ -76,8 +76,7 @@ _eglutNow(void) + static void + _eglutDestroyWindow(struct eglut_window *win) + { +- if (_eglut->surface_type != EGL_PBUFFER_BIT && +- _eglut->surface_type != EGL_SCREEN_BIT_MESA) ++ if (_eglut->surface_type != EGL_PBUFFER_BIT) + eglDestroySurface(_eglut->dpy, win->surface); + + _eglutNativeFiniWindow(win); +@@ -175,7 +174,6 @@ _eglutCreateWindow(const char *title, int x, int y, int w, int h) + win->config, win->native.u.pixmap, NULL); + break; + case EGL_PBUFFER_BIT: +- case EGL_SCREEN_BIT_MESA: + win->surface = win->native.u.surface; + break; + default: +@@ -289,9 +287,7 @@ eglutDestroyWindow(int win) + if (window->index != win) + return; + +- /* XXX it causes some bug in st/egl KMS backend */ +- if ( _eglut->surface_type != EGL_SCREEN_BIT_MESA) +- eglMakeCurrent(_eglut->dpy, EGL_NO_SURFACE, EGL_NO_SURFACE, EGL_NO_CONTEXT); ++ eglMakeCurrent(_eglut->dpy, EGL_NO_SURFACE, EGL_NO_SURFACE, EGL_NO_CONTEXT); + + _eglutDestroyWindow(_eglut->current); + } diff --git a/x11-apps/mesa-progs/mesa-progs-8.2.0.ebuild b/x11-apps/mesa-progs/mesa-progs-8.2.0.ebuild index 359aad5ebefe..136546b02fc3 100644 --- a/x11-apps/mesa-progs/mesa-progs-8.2.0.ebuild +++ b/x11-apps/mesa-progs/mesa-progs-8.2.0.ebuild @@ -42,6 +42,10 @@ DEPEND="${RDEPEND} S=${WORKDIR}/${MY_P} EGIT_CHECKOUT_DIR=${S} +PATCHES=( + "${FILESDIR}"/${P}-remove-EGL_SCREEN_BIT_MESA.patch +) + src_unpack() { default [[ $PV = 9999* ]] && git-r3_src_unpack diff --git a/x11-apps/xbacklight/xbacklight-1.2.1.ebuild b/x11-apps/xbacklight/xbacklight-1.2.1-r1.ebuild similarity index 98% rename from x11-apps/xbacklight/xbacklight-1.2.1.ebuild rename to x11-apps/xbacklight/xbacklight-1.2.1-r1.ebuild index a1783a6d643c..7fb23bcb12fe 100644 --- a/x11-apps/xbacklight/xbacklight-1.2.1.ebuild +++ b/x11-apps/xbacklight/xbacklight-1.2.1-r1.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=3 +EAPI=5 inherit xorg-2 diff --git a/x11-drivers/xf86-video-sis/Manifest b/x11-drivers/xf86-video-sis/Manifest index aba0a6b8d7d8..b0469626d962 100644 --- a/x11-drivers/xf86-video-sis/Manifest +++ b/x11-drivers/xf86-video-sis/Manifest @@ -1 +1,2 @@ DIST xf86-video-sis-0.10.7.tar.bz2 699499 SHA256 be2eb6acba081e88dabc5be9db379e3da89a4d4edeb68064f204bf343a411cd0 SHA512 095fd47803e8296ca3769b5c62e9399b6759023660c42b215b708dfed456e3cf2dad93b8abcb48887bd40e0d0b1435d4e1d711a721f5cb55bef4d7093ab387fa WHIRLPOOL 1e02d08750b8a274d834f3268df2ecc9d3949a960796f9b3669ec48050fd6d24a8ba9aac0f2bc4514ee654956cdc058d136363fbe111b8e25e21f370baead8ef +DIST xf86-video-sis-0.10.8.tar.bz2 734785 SHA256 c8f3f2577f69334dfcc4bf96477dce45161170555f3abdfa105599e61bc7d3fe SHA512 3740acb13b087fc80c495eeb46ca8f050c6a489f7c1ec60fbee0cdfae26e516dc1a73dd6716aafbf16d8bd904a52db00cdbd538543e12792df1e43a6cbc1b72e WHIRLPOOL c256c1b192ea7d9269cc00dcb6d930d78f8a0ce374a92aadcb507fb40f254b14e26e0dad99d5090f00ff1a54a2da4f3ce32d4fcba175bf877555585e39d65cdd diff --git a/x11-drivers/xf86-video-sis/xf86-video-sis-0.10.8.ebuild b/x11-drivers/xf86-video-sis/xf86-video-sis-0.10.8.ebuild new file mode 100644 index 000000000000..32b6a5f2aa77 --- /dev/null +++ b/x11-drivers/xf86-video-sis/xf86-video-sis-0.10.8.ebuild @@ -0,0 +1,11 @@ +# Copyright 1999-2015 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +inherit xorg-2 + +DESCRIPTION="SiS and XGI video driver" +KEYWORDS="amd64 ia64 ppc x86 ~x86-fbsd" + +DEPEND=">=x11-proto/xf86dgaproto-2.1" diff --git a/x11-drivers/xf86-video-voodoo/files/xf86-video-voodoo-1.2.5-no-PCITAG.patch b/x11-drivers/xf86-video-voodoo/files/xf86-video-voodoo-1.2.5-no-PCITAG.patch new file mode 100644 index 000000000000..31e7079fa0fe --- /dev/null +++ b/x11-drivers/xf86-video-voodoo/files/xf86-video-voodoo-1.2.5-no-PCITAG.patch @@ -0,0 +1,26 @@ +From 9172ae566a0e85313fc80ab62b4455393eefe593 Mon Sep 17 00:00:00 2001 +From: Dave Airlie +Date: Mon, 22 Sep 2014 10:56:02 +1000 +Subject: [PATCH] don't use PCITAG in struct anymore + +--- + src/voodoo.h | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/src/voodoo.h b/src/voodoo.h +index bfed497..c3eb64e 100644 +--- a/src/voodoo.h ++++ b/src/voodoo.h +@@ -23,7 +23,9 @@ typedef struct { + + Bool Voodoo2; /* Set if Voodoo2 */ + pciVideoPtr PciInfo; /* PCI data */ ++#ifndef XSERVER_LIBPCIACCESS + PCITAG PciTag; ++#endif + CARD32 PhysBase; + + CARD32 Width; /* Current width */ +-- +2.4.6 + diff --git a/x11-drivers/xf86-video-voodoo/xf86-video-voodoo-1.2.5.ebuild b/x11-drivers/xf86-video-voodoo/xf86-video-voodoo-1.2.5.ebuild index 2917b2f9bffa..dffd9e8dd27a 100644 --- a/x11-drivers/xf86-video-voodoo/xf86-video-voodoo-1.2.5.ebuild +++ b/x11-drivers/xf86-video-voodoo/xf86-video-voodoo-1.2.5.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2015 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -12,3 +12,7 @@ IUSE="" RDEPEND=">=x11-base/xorg-server-1.0.99" DEPEND="${RDEPEND} x11-proto/xf86dgaproto" + +PATCHES=( + "${FILESDIR}"/${P}-no-PCITAG.patch +)